Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Fattura (3).jar

Overview

General Information

Sample name:Fattura (3).jar
Analysis ID:1546102
MD5:3cd537cdd92f2f82bf0f402714a486fc
SHA1:4d0b62e3192c478b31909ea9688819623e64a2e7
SHA256:37e0addebe5c3e8487dd1b5d5c3d239fc15dca0f936280784cf0fa78a9ee1ee0
Tags:jarSPAM-ITAuser-JAMESWT_MHT
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious sample
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to query CPU information (cpuid)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cmd.exe (PID: 6104 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\Fattura (3).jar"" >> C:\cmdlinestart.log 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
    • conhost.exe (PID: 4692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • java.exe (PID: 3240 cmdline: "C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\Fattura (3).jar" MD5: 9DAA53BAB2ECB33DC0D9CA51552701FA)
      • icacls.exe (PID: 2532 cmdline: C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M MD5: 2E49585E4E08565F52090B144062F97E)
        • conhost.exe (PID: 5464 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-31T14:09:42.524977+010020229301A Network Trojan was detected20.12.23.50443192.168.2.849755TCP
2024-10-31T14:10:20.983474+010020229301A Network Trojan was detected20.12.23.50443192.168.2.849822TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Fattura (3).jarAvira: detected
Source: Submited SampleIntegrated Neural Analysis Model: Matched 91.7% probability
Source: global trafficTCP traffic: 192.168.2.8:49706 -> 116.203.56.216:33380
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.8:49755
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.8:49822
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: de4.localto.net
Source: java.exe, 00000002.00000002.2717292932.000000000A3F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bugreport.sun.com/bugreport/
Source: java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
Source: java.exe, 00000002.00000003.1550806884.0000000015D59000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000003.2510659164.0000000015D59000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A44F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt
Source: java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A44F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
Source: java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A44F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl
Source: java.exe, 00000002.00000003.1550806884.0000000015D59000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000003.2510659164.0000000015D59000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A44F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl
Source: java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A44F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl
Source: java.exe, 00000002.00000003.1550806884.0000000015D59000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000003.2510659164.0000000015D59000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A44F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: java.exe, 00000002.00000002.2717292932.000000000A350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://java.oracle.com/
Source: java.exe, java.exe, 00000002.00000002.2717292932.000000000A60A000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000003.1551167612.0000000015DBA000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2510540881.0000000015876000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2718810180.000000001587D000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1551088565.0000000015876000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1550686316.000000001580A000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2510659164.0000000015DBA000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1550998068.000000001584C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://null.oracle.com/
Source: java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com
Source: java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: java.exe, 00000002.00000003.1550806884.0000000015D59000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000003.2510659164.0000000015D59000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A44F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: java.exe, 00000002.00000002.2717292932.000000000A52B000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000002.2717292932.000000000A516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02D6F3EB2_2_02D6F3EB
Source: classification engineClassification label: mal52.winJAR@7/3@1/1
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4692:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5464:120:WilError_03
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeFile created: C:\Users\user\AppData\Local\Temp\hsperfdata_userJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: java.exeString found in binary or memory: 0$h`[Lsun/launcher/LauncherHelper;
Source: java.exeString found in binary or memory: (Ljava/lang/String;)Lsun/launcher/LauncherHelper;
Source: java.exeString found in binary or memory: hq(Ljava/util/List<Lsun/launcher/LauncherHelper$StdArg;>;)[Ljava/lang/String;
Source: java.exeString found in binary or memory: /addFieldValue
Source: java.exeString found in binary or memory: Q()[Lsun/launcher/LauncherHelper;'
Source: java.exeString found in binary or memory: Lsun/launcher/LauncherHelper;
Source: java.exeString found in binary or memory: JLjava/lang/Enum<Lsun/launcher/LauncherHelper;>;
Source: java.exeString found in binary or memory: $sun/launcher/LauncherHelper$StdArg
Source: java.exeString found in binary or memory: Bsun/launcher/LauncherHelper$ResourceBundleHolder&
Source: java.exeString found in binary or memory: Hsun/launcher/LauncherHelper$SizePrefix
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\Fattura (3).jar"" >> C:\cmdlinestart.log 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exe "C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\Fattura (3).jar"
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exe "C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\Fattura (3).jar" Jump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)MJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\SysWOW64\icacls.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15C4F580 push ebx; retf 2_3_15C4F585
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15C4F580 push ebx; retf 2_3_15C4F585
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15C4CF58 pushad ; iretd 2_3_15C4CF59
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15C4CF58 pushad ; iretd 2_3_15C4CF59
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15C4CB1A push eax; retf 2_3_15C4CB51
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15C4CB1A push eax; retf 2_3_15C4CB51
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15879B57 pushad ; retf 2_3_15879BBD
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15ED7688 push eax; iretd 2_3_15ED7689
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15ED783A push eax; iretd 2_3_15ED7841
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15ED821A push eax; iretd 2_3_15ED8221
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15ED7688 push eax; iretd 2_3_15ED7689
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15ED783A push eax; iretd 2_3_15ED7841
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15ED821A push eax; iretd 2_3_15ED8221
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15879B57 pushad ; retf 2_3_15879BBD
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15C4F580 push ebx; retf 2_3_15C4F585
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15C4F580 push ebx; retf 2_3_15C4F585
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15C4CF58 pushad ; iretd 2_3_15C4CF59
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15C4CF58 pushad ; iretd 2_3_15C4CF59
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15C4CB1A push eax; retf 2_3_15C4CB51
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_3_15C4CB1A push eax; retf 2_3_15C4CB51
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02D738F1 push es; ret 2_2_02D73916
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02D73092 push es; retn 0005h2_2_02D73097
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02D73118 push es; retf 2_2_02D73123
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02CCD8F7 push 00000000h; mov dword ptr [esp], esp2_2_02CCD921
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02CCA20A push ecx; ret 2_2_02CCA21A
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02CCA21B push ecx; ret 2_2_02CCA225
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02CCB3B7 push 00000000h; mov dword ptr [esp], esp2_2_02CCB3DD
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02CCBB67 push 00000000h; mov dword ptr [esp], esp2_2_02CCBB8D
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02CCD8E0 push 00000000h; mov dword ptr [esp], esp2_2_02CCD921
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02CCB947 push 00000000h; mov dword ptr [esp], esp2_2_02CCB96D
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02CCC477 push 00000000h; mov dword ptr [esp], esp2_2_02CCC49D
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: java.exe, 00000002.00000002.2710907177.00000000012DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlljJ
Source: java.exe, 00000002.00000003.1490467543.00000000152CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: com/sun/corba/se/impl/util/SUNVMCID.classPK
Source: java.exe, 00000002.00000003.1490467543.00000000152CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &com/sun/corba/se/impl/util/SUNVMCID.classPK
Source: java.exe, 00000002.00000002.2710907177.00000000012DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Ljava/lang/VirtualMachineError;
Source: java.exe, 00000002.00000003.1490467543.00000000152CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: org/omg/CORBA/OMGVMCID.classPK
Source: java.exe, 00000002.00000002.2710907177.00000000012DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cjava/lang/VirtualMachineError
Source: java.exe, 00000002.00000003.1490467543.00000000152CC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: java/lang/VirtualMachineError.classPK
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02D693B7 LdrInitializeThunk,LdrInitializeThunk,2_2_02D693B7
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeMemory protected: page read and write | page guardJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Java\jre-1.8\bin\java.exe "C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\Fattura (3).jar" Jump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)MJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeCode function: 2_2_02CC03C0 cpuid 2_2_02CC03C0
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\java.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\java.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\java.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\3240 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\rt.jar VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jsse.jar VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jce.jar VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\charsets.jar VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jfr.jar VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Java\jre-1.8\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\jartracer.jar VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
Services File Permissions Weakness
1
Services File Permissions Weakness
1
Services File Permissions Weakness
OS Credential Dumping1
Security Software Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
11
Process Injection
1
Disable or Modify Tools
LSASS Memory21
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546102 Sample: Fattura (3).jar Startdate: 31/10/2024 Architecture: WINDOWS Score: 52 20 de4.localto.net 2->20 24 Antivirus / Scanner detection for submitted sample 2->24 26 AI detected suspicious sample 2->26 9 cmd.exe 2 2->9         started        signatures3 process4 process5 11 java.exe 9 9->11         started        14 conhost.exe 9->14         started        dnsIp6 22 de4.localto.net 116.203.56.216, 33380, 49706, 49707 HETZNER-ASDE Germany 11->22 16 icacls.exe 1 11->16         started        process7 process8 18 conhost.exe 16->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Fattura (3).jar100%AviraJAVA/Ratty.ihefe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://java.oracle.com/0%URL Reputationsafe
http://null.oracle.com/0%URL Reputationsafe
http://bugreport.sun.com/bugreport/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
de4.localto.net
116.203.56.216
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://java.oracle.com/java.exe, 00000002.00000002.2717292932.000000000A350000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://null.oracle.com/java.exe, java.exe, 00000002.00000002.2717292932.000000000A60A000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000002.00000003.1551167612.0000000015DBA000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2510540881.0000000015876000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000002.2718810180.000000001587D000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1551088565.0000000015876000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1550686316.000000001580A000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.2510659164.0000000015DBA000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000002.00000003.1550998068.000000001584C000.00000004.00000020.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://bugreport.sun.com/bugreport/java.exe, 00000002.00000002.2717292932.000000000A3F7000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    116.203.56.216
    de4.localto.netGermany
    24940HETZNER-ASDEfalse
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1546102
    Start date and time:2024-10-31 14:08:18 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 6m 31s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowsfilecookbook.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:9
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • GSI enabled (Java)
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:Fattura (3).jar
    Detection:MAL
    Classification:mal52.winJAR@7/3@1/1
    EGA Information:
    • Successful, ratio: 100%
    HCA Information:
    • Successful, ratio: 59%
    • Number of executed functions: 19
    • Number of non-executed functions: 2
    Cookbook Comments:
    • Found application associated with file extension: .jar
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtDeviceIoControlFile calls found.
    • Report size getting too big, too many NtSetInformationFile calls found.
    • VT rate limit hit for: Fattura (3).jar
    No simulations
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    116.203.56.216Fattura (4).jarGet hashmaliciousUnknownBrowse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      de4.localto.netFattura (4).jarGet hashmaliciousUnknownBrowse
      • 116.203.56.216
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      HETZNER-ASDEFattura (4).jarGet hashmaliciousUnknownBrowse
      • 116.203.56.216
      ORDER REF_47806798 .exeGet hashmaliciousXWormBrowse
      • 176.9.162.125
      http://www.thearchiterra.gr/Get hashmaliciousUnknownBrowse
      • 5.9.110.184
      http://www.thearchiterra.gr/Get hashmaliciousUnknownBrowse
      • 5.9.110.184
      http://www.thearchiterra.gr/Get hashmaliciousUnknownBrowse
      • 5.9.110.184
      http://www.thearchiterra.gr/Get hashmaliciousUnknownBrowse
      • 5.9.110.184
      Payment&WarantyBonds.exeGet hashmaliciousFormBookBrowse
      • 144.76.190.39
      https://www.mediafire.com/file/oyfycncwen0a3ue/DSP_Plan_Set.zip/fileGet hashmaliciousUnknownBrowse
      • 148.251.20.70
      Payment&WarantyBonds.exeGet hashmaliciousFormBookBrowse
      • 144.76.190.39
      wZU2edEGL3.elfGet hashmaliciousUnknownBrowse
      • 144.79.90.34
      No context
      No context
      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):52
      Entropy (8bit):4.829589477465242
      Encrypted:false
      SSDEEP:3:oFj4I5vpm4USXv:oJ5bf
      MD5:5CA5FFF83C8F393E68C0E40380B99D84
      SHA1:40FD16C4A239F862C16A30BE8D34A0B359414339
      SHA-256:BB26F0E3C85190DFA95869F1DDAB7C19A550F9244D50CEED8DE6834898A903D4
      SHA-512:FAA5A2B20BA5A240E7CF447A3C68C74061BC2E139E0AB1F68630655038B6597D543DDAE57046AAAE8F75312CD2CBB47DB283472B716223691E42EEB20019FFE4
      Malicious:false
      Reputation:low
      Preview:C:\Program Files (x86)\Java\jre-1.8..1730380163977..
      Process:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
      File Type:data
      Category:dropped
      Size (bytes):65536
      Entropy (8bit):1.3012125241260786
      Encrypted:false
      SSDEEP:96:7D+reR8GVpuMxu6e2WWFfkrySMcHR1moX+:7DR8GVpuMxu6PfYxXHRM
      MD5:1B103DE4D8B00D1DB4A2C1E778096844
      SHA1:A1E6E348C9E0CBCA56F2366373576C1071076C6F
      SHA-256:A540A12A6AF8527DE96BB51A8D7A985093F90F0E3095ADCA3C3B16B9B1747AC5
      SHA-512:57B36032B62F5D7EE2929EAA96176C59A1CCDB18485933A8B50126EF922EEA7439EBD52D31DE3C9D14245C06B43316DFF3B5948C102EE6BF85ED5DEDFB314E6D
      Malicious:false
      Reputation:low
      Preview:.........9......_....... .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..a.......8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
      Process:C:\Windows\SysWOW64\cmd.exe
      File Type:ASCII text, with CRLF, LF line terminators, with escape sequences
      Category:modified
      Size (bytes):44027
      Entropy (8bit):5.010312452592211
      Encrypted:false
      SSDEEP:768:IO5O5O5O5OnAnAnAnAnAnAnAYKYKYKYKYKYKYKYKYKYKYKYKYKYKYKYKgKdKJO3L:IO5O5O5O5OnAnAnAnAnAnAnAYKYKYKYs
      MD5:2B479ACEE828B9EC61C856984CDC331D
      SHA1:63CDCE9C852F0D49C3A66F13ED8E04F7D1495EE4
      SHA-256:D25DA59D4C9E57DB21A9EEBE3323756522BF781BA449F1D6997C65BA20ECEEBE
      SHA-512:BD2989C39D8C7DB1507393B576B5806EDBACF8038F9A01B15645F657DD7050777061D517E83A6CD9DDCFBC73422BB21BC4F2634B3BEE7CCA31CA1626B8B1FC85
      Malicious:false
      Reputation:low
      Preview:[09:09:25] [INFO] > .[32m46 packets registered.[0m..[09:09:26] [INFO] > .[32mConnected.[0m..[09:09:26] [WARN] > .[33mLost connection to server.[0m..[09:09:26] [INFO] > .[32mConnected.[0m..[09:09:27] [WARN] > .[33mLost connection to server.[0m..[09:09:27] [INFO] > .[32mConnected.[0m..[09:09:27] [WARN] > .[33mLost connection to server.[0m..[09:09:28] [INFO] > .[32mConnected.[0m..[09:09:28] [WARN] > .[33mLost connection to server.[0m..[09:09:28] [INFO] > .[32mConnected.[0m..[09:09:29] [WARN] > .[33mLost connection to server.[0m..[09:09:29] [INFO] > .[32mConnected.[0m..[09:09:30] [WARN] > .[33mLost connection to server.[0m..[09:09:30] [INFO] > .[32mConnected.[0m..[09:09:30] [WARN] > .[33mLost connection to server.[0m..[09:09:30] [INFO] > .[32mConnected.[0m..[09:09:31] [WARN] > .[33mLost connection to server.[0m..[09:09:31] [INFO] > .[32mConnected.[0m..[09:09:31] [WARN] > .[33mLost connection to server.[0m..[09:09:31] [INFO] > .[32mConnected.[0m..[09:09:32] [WARN] > .[33mLost connection to
      File type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Entropy (8bit):7.942989530286942
      TrID:
      • Java Archive (13504/1) 62.80%
      • ZIP compressed archive (8000/1) 37.20%
      File name:Fattura (3).jar
      File size:727'397 bytes
      MD5:3cd537cdd92f2f82bf0f402714a486fc
      SHA1:4d0b62e3192c478b31909ea9688819623e64a2e7
      SHA256:37e0addebe5c3e8487dd1b5d5c3d239fc15dca0f936280784cf0fa78a9ee1ee0
      SHA512:7271b118188fa993845db727ace02e49d405030336bc19b74dd6fbf36065a745c73891ed7ada96c53a8cf392deaf13c1a6e5f7cc1425e108df41f78711fbfbba
      SSDEEP:12288:aERPSYErjn5v4FQoqLob+p5YUdl1Y6FpAoEjtTM3IigU+fq2xDtYsvqE:as2rUQ34+9l1JFpAvxT+qCchBvqE
      TLSH:F4F401E6BD90967CF703B7340D066C17BA4C09F7DDDAC82A09BE1501E826D0D17DEAA6
      File Content Preview:PK..........BY............C...IIllIlI/lIlIIlIlIl/IIlIlIlIIl/lIllIlIIlI/lIlIlllIIlIIlllIIllI.class.Xy|UE..>.....I........ `D.... {.........I@6.D........)q@.K@P.s..G.G.u.qtt.FG...y_.{o..3..?..r..>.]]]U]]]}.....D.[.....0.)....G.~Dr.%......"..=^F.].....,t....
      Icon Hash:d08c8e8ea2868a54
      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
      2024-10-31T14:09:42.524977+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.849755TCP
      2024-10-31T14:10:20.983474+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.849822TCP
      TimestampSource PortDest PortSource IPDest IP
      Oct 31, 2024 14:09:27.199062109 CET4970633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:27.204071999 CET3338049706116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:27.204150915 CET4970633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:27.806158066 CET3338049706116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:27.806242943 CET4970633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:27.814244986 CET4970633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:27.815325022 CET4970733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:27.819118023 CET3338049706116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:27.820296049 CET3338049707116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:27.820379019 CET4970733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:28.450980902 CET3338049707116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:28.451083899 CET4970733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:28.451786995 CET4970733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:28.456723928 CET3338049707116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:28.461204052 CET4970833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:28.466093063 CET3338049708116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:28.466183901 CET4970833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:29.085832119 CET3338049708116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:29.085939884 CET4970833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:29.086147070 CET4970833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:29.086659908 CET4970933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:29.090960026 CET3338049708116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:29.091599941 CET3338049709116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:29.091686964 CET4970933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:29.694039106 CET3338049709116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:29.694185019 CET4970933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:29.694432974 CET4970933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:29.694894075 CET4971033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:29.699240923 CET3338049709116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:29.699722052 CET3338049710116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:29.699799061 CET4971033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:30.367964029 CET3338049710116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:30.368088007 CET4971033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:30.368364096 CET4971033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:30.368936062 CET4971133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:30.373405933 CET3338049710116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:30.373930931 CET3338049711116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:30.374013901 CET4971133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:31.095592022 CET3338049711116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:31.095696926 CET4971133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:31.095936060 CET4971133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:31.096404076 CET4971233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:31.100769043 CET3338049711116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:31.101546049 CET3338049712116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:31.101718903 CET4971233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:31.704840899 CET3338049712116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:31.705018997 CET4971233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:31.705179930 CET4971233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:31.705586910 CET4971333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:31.710076094 CET3338049712116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:31.710412025 CET3338049713116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:31.710514069 CET4971333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:32.312462091 CET3338049713116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:32.312601089 CET4971333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:32.312791109 CET4971333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:32.313370943 CET4971433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:32.317846060 CET3338049713116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:32.318216085 CET3338049714116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:32.318306923 CET4971433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:32.925581932 CET3338049714116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:32.925693989 CET4971433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:32.926899910 CET4971433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:32.927453041 CET4971533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:32.932030916 CET3338049714116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:32.932332039 CET3338049715116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:32.932533026 CET4971533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:33.534646034 CET3338049715116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:33.534725904 CET4971533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:33.534926891 CET4971533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:33.535347939 CET4971633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:33.540175915 CET3338049715116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:33.540354967 CET3338049716116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:33.540427923 CET4971633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:34.143605947 CET3338049716116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:34.143670082 CET4971633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:34.143877983 CET4971633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:34.144292116 CET4971733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:34.148684025 CET3338049716116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:34.149369001 CET3338049717116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:34.149426937 CET4971733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:34.750821114 CET3338049717116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:34.750870943 CET4971733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:34.751085997 CET4971733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:34.751488924 CET4971833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:34.756362915 CET3338049717116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:34.756918907 CET3338049718116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:34.756989002 CET4971833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:35.371999025 CET3338049718116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:35.372050047 CET4971833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:35.372308969 CET4971833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:35.372777939 CET4971933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:35.377504110 CET3338049718116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:35.378494978 CET3338049719116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:35.378602982 CET4971933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:36.206823111 CET3338049719116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:36.206985950 CET4971933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:36.207279921 CET4971933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:36.207475901 CET3338049719116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:36.207554102 CET4971933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:36.208555937 CET4972033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:36.212522030 CET3338049719116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:36.213712931 CET3338049720116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:36.213809013 CET4972033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:36.810903072 CET3338049720116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:36.810971975 CET4972033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:36.811217070 CET4972033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:36.812365055 CET4972133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:36.816030979 CET3338049720116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:36.817303896 CET3338049721116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:36.818329096 CET4972133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:37.620331049 CET3338049721116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:37.620498896 CET4972133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:37.620676994 CET4972133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:37.621119976 CET4972233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:37.625613928 CET3338049721116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:37.626086950 CET3338049722116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:37.626254082 CET4972233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:38.229130983 CET3338049722116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:38.229204893 CET4972233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:38.229415894 CET4972233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:38.229783058 CET4972333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:38.234400988 CET3338049722116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:38.234797001 CET3338049723116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:38.234860897 CET4972333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:38.848551989 CET3338049723116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:38.848608971 CET4972333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:38.848839998 CET4972333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:38.849246025 CET4972433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:38.854193926 CET3338049723116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:38.854510069 CET3338049724116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:38.854578972 CET4972433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.463975906 CET3338049724116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.464112043 CET4972433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.464277029 CET4972433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.464768887 CET4972533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.469137907 CET3338049724116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.469907999 CET3338049725116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.469988108 CET4972533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.475589037 CET4972533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.479609966 CET4972633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.481595039 CET3338049725116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.481668949 CET4972533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.484472036 CET3338049726116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.484666109 CET4972633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.486541986 CET4972633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.488923073 CET4972733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.491543055 CET3338049726116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.491610050 CET4972633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.493751049 CET3338049727116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.493880987 CET4972733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.495907068 CET4972733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.498311043 CET4972833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.500861883 CET3338049727116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.500926018 CET4972733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.503159046 CET3338049728116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.503262043 CET4972833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.504097939 CET4972833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.507690907 CET4972933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.508990049 CET3338049728116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.509044886 CET4972833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.730767965 CET3338049728116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.730779886 CET3338049729116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.730885983 CET4972833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.730914116 CET4972933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.733658075 CET4972933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.735857964 CET3338049728116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.736695051 CET4973033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.738590002 CET3338049729116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.738647938 CET4972933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.741539001 CET3338049730116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.741614103 CET4973033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.745587111 CET4973033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.747827053 CET4973133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.750540018 CET3338049730116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.750627041 CET4973033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.752665997 CET3338049731116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.752751112 CET4973133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.757508039 CET4973133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.757821083 CET4973233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.762489080 CET3338049731116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.762567997 CET4973133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.762681007 CET3338049732116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.762842894 CET4973233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.764872074 CET4973233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.767642975 CET4973333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.770467043 CET3338049732116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.770529032 CET4973233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.772556067 CET3338049733116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.772716999 CET4973333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.774786949 CET4973333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.777228117 CET4973433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.779872894 CET3338049733116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.780028105 CET4973333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.782136917 CET3338049734116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.782196045 CET4973433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.784790039 CET4973433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.786955118 CET4973533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.789856911 CET3338049734116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.789921045 CET4973433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.791908026 CET3338049735116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.791973114 CET4973533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.796616077 CET4973533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.801079035 CET4973633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.801600933 CET3338049735116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.801687956 CET4973533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.806070089 CET3338049736116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.806178093 CET4973633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.819658995 CET4973633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.822215080 CET4973733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.825072050 CET3338049736116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.825135946 CET4973633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.827121973 CET3338049737116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.827193975 CET4973733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.829911947 CET4973733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.831549883 CET4973833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.834851980 CET3338049737116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.834971905 CET4973733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.836430073 CET3338049738116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.836517096 CET4973833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.839231968 CET4973833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.840327978 CET4973933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.844705105 CET3338049738116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.844789028 CET4973833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.845145941 CET3338049739116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.845211029 CET4973933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.847229958 CET4973933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.847901106 CET4974033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.852113008 CET3338049739116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.852165937 CET4973933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.853039980 CET3338049740116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.853101969 CET4974033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.854809999 CET4974033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.855489969 CET4974133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.859711885 CET3338049740116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.859785080 CET4974033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.860265970 CET3338049741116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.860336065 CET4974133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.862134933 CET4974133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.862576008 CET4974233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.867410898 CET3338049742116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.867486954 CET4974233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.867850065 CET3338049741116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.867918015 CET4974133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.869174004 CET4974233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.869847059 CET4974333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.873991966 CET3338049742116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.874054909 CET4974233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.874675989 CET3338049743116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.874754906 CET4974333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.876405954 CET4974333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.876950026 CET4974433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.881273985 CET3338049743116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.881345987 CET4974333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.881807089 CET3338049744116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.881869078 CET4974433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.883519888 CET4974433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.884609938 CET4974533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.888461113 CET3338049744116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.888520002 CET4974433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.889554024 CET3338049745116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.889614105 CET4974533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.891145945 CET4974533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.892152071 CET4974633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.895992994 CET3338049745116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.896049023 CET4974533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.896919012 CET3338049746116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.896982908 CET4974633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.898545980 CET4974633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.899640083 CET4974733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.903476954 CET3338049746116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.903547049 CET4974633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.904453993 CET3338049747116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.904520988 CET4974733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.906059027 CET4974733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.907293081 CET4974833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.910927057 CET3338049747116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.910986900 CET4974733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.912133932 CET3338049748116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.912211895 CET4974833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.913760900 CET4974833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.914369106 CET4974933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.918910027 CET3338049748116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.918982983 CET4974833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.919187069 CET3338049749116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.919246912 CET4974933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.921685934 CET4974933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.922158957 CET4975033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.926707983 CET3338049749116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.926753998 CET4974933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.926939011 CET3338049750116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.927067041 CET4975033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.929531097 CET4975033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.929889917 CET4975133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.934721947 CET3338049751116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.934767008 CET3338049750116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.934788942 CET4975133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.934817076 CET4975033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.936064959 CET4975133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.936367989 CET4975233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.940999985 CET3338049751116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.941046953 CET4975133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.941203117 CET3338049752116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.941277981 CET4975233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.942903042 CET4975233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.943356037 CET4975333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.947853088 CET3338049752116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.947907925 CET4975233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.948282003 CET3338049753116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.948343992 CET4975333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.952944040 CET4975333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.953521013 CET4975433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.957861900 CET3338049753116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.957911015 CET4975333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:39.958399057 CET3338049754116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:39.958456993 CET4975433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:40.557910919 CET3338049754116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:40.557979107 CET4975433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:40.558161020 CET4975433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:40.558527946 CET4975633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:40.562973022 CET3338049754116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:40.563380003 CET3338049756116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:40.563446999 CET4975633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:41.165265083 CET3338049756116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:41.165340900 CET4975633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:41.165541887 CET4975633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:41.166054010 CET4975833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:41.170614004 CET3338049756116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:41.171025038 CET3338049758116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:41.171099901 CET4975833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:41.808640003 CET3338049758116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:41.808701038 CET4975833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:41.808958054 CET4975833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:41.809297085 CET4976033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:41.813746929 CET3338049758116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:41.814080000 CET3338049760116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:41.814148903 CET4976033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:42.438007116 CET3338049760116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:42.438093901 CET4976033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:42.438465118 CET4976033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:42.439016104 CET4976233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:42.443465948 CET3338049760116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:42.443994999 CET3338049762116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:42.444072008 CET4976233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:43.047971964 CET3338049762116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:43.048042059 CET4976233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:43.048259974 CET4976233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:43.048715115 CET4976433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:43.053415060 CET3338049762116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:43.054183006 CET3338049764116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:43.054296970 CET4976433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:43.668072939 CET3338049764116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:43.668484926 CET4976433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:43.668641090 CET4976433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:43.669035912 CET4976633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:43.673381090 CET3338049764116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:43.673816919 CET3338049766116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:43.674038887 CET4976633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:44.355582952 CET3338049766116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:44.355804920 CET4976633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:44.355843067 CET4976633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:44.356276989 CET4976733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:44.361049891 CET3338049766116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:44.361315966 CET3338049767116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:44.361387014 CET4976733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:45.129925013 CET3338049767116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:45.129980087 CET4976733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:45.130204916 CET4976733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:45.130603075 CET4976833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:45.135421038 CET3338049767116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:45.135483980 CET3338049768116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:45.135596991 CET4976833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:45.739120007 CET3338049768116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:45.739207983 CET4976833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:45.739404917 CET4976833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:45.739826918 CET4976933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:45.744488001 CET3338049768116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:45.744565964 CET3338049769116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:45.744630098 CET4976933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:46.341227055 CET3338049769116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:46.341289997 CET4976933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:46.341491938 CET4976933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:46.341933966 CET4977033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:46.346292019 CET3338049769116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:46.346725941 CET3338049770116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:46.346795082 CET4977033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:46.948918104 CET3338049770116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:46.949009895 CET4977033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:46.949209929 CET4977033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:46.949651003 CET4977133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:46.954000950 CET3338049770116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:46.954895973 CET3338049771116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:46.954969883 CET4977133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:47.585061073 CET3338049771116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:47.585273027 CET4977133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:47.585700989 CET4977133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:47.585813999 CET4977233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:47.590523005 CET3338049771116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:47.591362953 CET3338049772116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:47.591473103 CET4977233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:48.204736948 CET3338049772116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:48.204830885 CET4977233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:48.205033064 CET4977233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:48.205475092 CET4977333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:48.209937096 CET3338049772116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:48.210308075 CET3338049773116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:48.210378885 CET4977333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:48.819842100 CET3338049773116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:48.819937944 CET4977333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:48.820141077 CET4977333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:48.820625067 CET4977433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:48.825977087 CET3338049773116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:48.825989962 CET3338049774116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:48.826075077 CET4977433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:49.451028109 CET3338049774116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:49.451102972 CET4977433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:49.451308966 CET4977433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:49.451718092 CET4977533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:49.456191063 CET3338049774116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:49.456633091 CET3338049775116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:49.456698895 CET4977533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:50.065716982 CET3338049775116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:50.065783978 CET4977533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:50.066138983 CET4977533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:50.066546917 CET4977633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:50.071398020 CET3338049775116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:50.071659088 CET3338049776116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:50.071743965 CET4977633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:50.674745083 CET3338049776116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:50.674818993 CET4977633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:50.675046921 CET4977633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:50.675534010 CET4977733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:50.680022001 CET3338049776116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:50.680465937 CET3338049777116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:50.680558920 CET4977733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:51.276592970 CET3338049777116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:51.276668072 CET4977733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:51.276870012 CET4977733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:51.277378082 CET4977833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:51.281632900 CET3338049777116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:51.282274008 CET3338049778116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:51.282366037 CET4977833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:51.891463995 CET3338049778116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:51.891560078 CET4977833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:51.891851902 CET4977833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:51.892244101 CET4977933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:51.896740913 CET3338049778116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:51.897198915 CET3338049779116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:51.897281885 CET4977933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:52.494787931 CET3338049779116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:52.494872093 CET4977933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:52.495079994 CET4977933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:52.495558977 CET4978033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:52.501158953 CET3338049779116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:52.501673937 CET3338049780116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:52.501775980 CET4978033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:53.109947920 CET3338049780116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:53.110009909 CET4978033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:53.110210896 CET4978033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:53.110668898 CET4978133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:53.115190983 CET3338049780116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:53.115634918 CET3338049781116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:53.115725040 CET4978133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:53.724253893 CET3338049781116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:53.724435091 CET4978133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:53.724756002 CET4978133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:53.725130081 CET4978233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:53.730125904 CET3338049781116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:53.730142117 CET3338049782116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:53.730266094 CET4978233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:54.342617989 CET3338049782116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:54.342672110 CET4978233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:54.342856884 CET4978233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:54.343234062 CET4978333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:54.347616911 CET3338049782116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:54.348041058 CET3338049783116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:54.348104000 CET4978333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:54.956888914 CET3338049783116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:54.956952095 CET4978333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:54.957184076 CET4978333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:54.957576036 CET4978433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:54.962004900 CET3338049783116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:54.962415934 CET3338049784116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:54.962487936 CET4978433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:55.564470053 CET3338049784116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:55.564565897 CET4978433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:55.564766884 CET4978433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:55.565247059 CET4978533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:55.569690943 CET3338049784116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:55.570122957 CET3338049785116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:55.570194960 CET4978533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:56.201536894 CET3338049785116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:56.201638937 CET4978533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:56.201838017 CET4978533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:56.202275038 CET4978633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:56.211915016 CET3338049785116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:56.212762117 CET3338049786116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:56.212832928 CET4978633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:57.588751078 CET3338049786116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:57.588845968 CET4978633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:57.589011908 CET3338049786116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:57.589061022 CET4978633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:57.589072943 CET4978633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:57.589099884 CET3338049786116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:57.589133978 CET4978633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:57.590248108 CET4978733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:57.594762087 CET3338049786116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:57.598922014 CET3338049787116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:57.599021912 CET4978733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:58.229456902 CET3338049787116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:58.229540110 CET4978733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:58.229793072 CET4978733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:58.230276108 CET4978833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:58.235210896 CET3338049787116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:58.235224009 CET3338049788116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:58.235307932 CET4978833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:58.847707987 CET3338049788116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:58.847770929 CET4978833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:58.847959995 CET4978833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:58.850091934 CET4978933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:58.853343964 CET3338049788116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:58.855261087 CET3338049789116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:58.855355978 CET4978933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:59.465933084 CET3338049789116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:59.466064930 CET4978933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:59.466263056 CET4978933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:59.466687918 CET4979033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:09:59.471061945 CET3338049789116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:59.471498966 CET3338049790116.203.56.216192.168.2.8
      Oct 31, 2024 14:09:59.471569061 CET4979033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:00.074464083 CET3338049790116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:00.074539900 CET4979033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:00.074717999 CET4979033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:00.075162888 CET4979133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:00.079565048 CET3338049790116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:00.080081940 CET3338049791116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:00.080200911 CET4979133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:00.676048040 CET3338049791116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:00.676181078 CET4979133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:00.676407099 CET4979133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:00.676857948 CET4979233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:00.681387901 CET3338049791116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:00.681854010 CET3338049792116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:00.681931019 CET4979233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:01.293458939 CET3338049792116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:01.293543100 CET4979233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:01.293740034 CET4979233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:01.294167042 CET4979333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:01.298568964 CET3338049792116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:01.299027920 CET3338049793116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:01.299092054 CET4979333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:01.928304911 CET3338049793116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:01.928410053 CET4979333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:01.950205088 CET4979333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:01.951416969 CET4979433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:01.955267906 CET3338049793116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:01.956696987 CET3338049794116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:01.956799030 CET4979433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:02.725096941 CET3338049794116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:02.725167036 CET4979433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:02.725373983 CET4979433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:02.725795984 CET4979533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:02.730719090 CET3338049794116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:02.731008053 CET3338049795116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:02.731184006 CET4979533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:03.334897041 CET3338049795116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:03.334988117 CET4979533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:03.335217953 CET4979533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:03.335649014 CET4979633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:03.340285063 CET3338049795116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:03.340848923 CET3338049796116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:03.340919018 CET4979633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:03.949698925 CET3338049796116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:03.949768066 CET4979633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:03.949971914 CET4979633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:03.950639009 CET4979733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:03.954869032 CET3338049796116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:03.955914974 CET3338049797116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:03.956007957 CET4979733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:04.559400082 CET3338049797116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:04.559779882 CET4979733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:04.559879065 CET4979733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:04.560293913 CET4979833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:04.565064907 CET3338049797116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:04.565078020 CET3338049798116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:04.565191984 CET4979833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:05.205118895 CET3338049798116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:05.205230951 CET4979833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:05.205427885 CET4979833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:05.205837965 CET4979933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:05.210180044 CET3338049798116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:05.210809946 CET3338049799116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:05.210887909 CET4979933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:05.814126015 CET3338049799116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:05.814230919 CET4979933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:05.814490080 CET4979933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:05.814930916 CET4980033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:05.819222927 CET3338049799116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:05.819722891 CET3338049800116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:05.819792032 CET4980033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:06.435712099 CET3338049800116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:06.435790062 CET4980033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:06.435998917 CET4980033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:06.436419010 CET4980133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:06.440752983 CET3338049800116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:06.441339970 CET3338049801116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:06.441411018 CET4980133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:07.061631918 CET3338049801116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:07.061696053 CET4980133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:07.061865091 CET4980133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:07.062247038 CET4980233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:07.066740990 CET3338049801116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:07.067048073 CET3338049802116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:07.067112923 CET4980233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:07.671389103 CET3338049802116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:07.671541929 CET4980233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:07.671794891 CET4980233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:07.672135115 CET4980333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:07.676819086 CET3338049802116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:07.677668095 CET3338049803116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:07.677762985 CET4980333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:08.281270981 CET3338049803116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:08.281408072 CET4980333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:08.281615019 CET4980333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:08.282057047 CET4980433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:08.286341906 CET3338049803116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:08.287094116 CET3338049804116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:08.287168980 CET4980433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:08.890530109 CET3338049804116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:08.890639067 CET4980433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:08.890856028 CET4980433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:08.891386032 CET4980533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:08.895858049 CET3338049804116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:08.896328926 CET3338049805116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:08.896408081 CET4980533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:09.498524904 CET3338049805116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:09.498655081 CET4980533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:09.503525019 CET4980533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:09.503998041 CET4980633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:09.508449078 CET3338049805116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:09.508832932 CET3338049806116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:09.508924007 CET4980633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:10.114064932 CET3338049806116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:10.114180088 CET4980633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:10.114418030 CET4980633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:10.114973068 CET4980733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:10.119951963 CET3338049806116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:10.120538950 CET3338049807116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:10.120673895 CET4980733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:10.730686903 CET3338049807116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:10.730951071 CET4980733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:10.731059074 CET4980733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:10.731484890 CET4980833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:10.735835075 CET3338049807116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:10.736247063 CET3338049808116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:10.736327887 CET4980833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:11.348623991 CET3338049808116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:11.348808050 CET4980833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:11.349023104 CET4980833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:11.349473953 CET4980933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:11.354320049 CET3338049808116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:11.354352951 CET3338049809116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:11.354434013 CET4980933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:11.956734896 CET3338049809116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:11.956892967 CET4980933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:11.957081079 CET4980933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:11.958169937 CET4981033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:11.962861061 CET3338049809116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:11.963975906 CET3338049810116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:11.964071035 CET4981033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:12.566499949 CET3338049810116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:12.566565037 CET4981033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:12.566770077 CET4981033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:12.567195892 CET4981133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:12.571559906 CET3338049810116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:12.571988106 CET3338049811116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:12.572052956 CET4981133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:13.195713997 CET3338049811116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:13.195789099 CET4981133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:13.195983887 CET4981133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:13.196424007 CET4981233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:13.200927973 CET3338049811116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:13.201422930 CET3338049812116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:13.201693058 CET4981233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:13.814466000 CET3338049812116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:13.814533949 CET4981233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:13.814779997 CET4981233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:13.815160990 CET4981333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:13.819519997 CET3338049812116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:13.819952011 CET3338049813116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:13.820030928 CET4981333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:14.442203045 CET3338049813116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:14.442344904 CET4981333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:14.442598104 CET4981333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:14.443402052 CET4981433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:14.447376966 CET3338049813116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:14.448214054 CET3338049814116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:14.448291063 CET4981433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:15.051100969 CET3338049814116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:15.051227093 CET4981433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:15.051465988 CET4981433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:15.051947117 CET4981533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:15.056313992 CET3338049814116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:15.056829929 CET3338049815116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:15.056910038 CET4981533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:16.310937881 CET3338049815116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:16.311002016 CET3338049815116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:16.311053991 CET3338049815116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:16.311192036 CET4981533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:16.311192036 CET4981533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:16.311192036 CET4981533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:16.311358929 CET4981533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:16.311810970 CET4981633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:16.320512056 CET3338049815116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:16.320542097 CET3338049816116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:16.320646048 CET4981633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:16.916088104 CET3338049816116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:16.916198969 CET4981633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:16.916388035 CET4981633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:16.916806936 CET4981733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:16.921355963 CET3338049816116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:16.921633005 CET3338049817116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:16.921705961 CET4981733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:17.523432970 CET3338049817116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:17.523572922 CET4981733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:17.523772955 CET4981733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:17.524194956 CET4981833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:17.528654099 CET3338049817116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:17.529062033 CET3338049818116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:17.529146910 CET4981833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:18.140772104 CET3338049818116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:18.140866041 CET4981833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:18.141093016 CET4981833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:18.141525984 CET4981933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:18.145915031 CET3338049818116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:18.146574020 CET3338049819116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:18.146655083 CET4981933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:18.772027016 CET3338049819116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:18.772173882 CET4981933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:18.772370100 CET4981933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:18.772829056 CET4982033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:18.777378082 CET3338049819116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:18.777951956 CET3338049820116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:18.778027058 CET4982033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:19.380683899 CET3338049820116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:19.380839109 CET4982033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:19.381027937 CET4982033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:19.381445885 CET4982133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:19.385890007 CET3338049820116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:19.386470079 CET3338049821116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:19.386601925 CET4982133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:19.991677046 CET3338049821116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:19.991856098 CET4982133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:19.992080927 CET4982133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:19.994119883 CET4982333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:19.997611046 CET3338049821116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:19.999567986 CET3338049823116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:19.999694109 CET4982333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:20.600722075 CET3338049823116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:20.600814104 CET4982333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:20.600984097 CET4982333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:20.601586103 CET4982433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:20.606276035 CET3338049823116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:20.606493950 CET3338049824116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:20.606662035 CET4982433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:22.240361929 CET3338049824116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:22.240427017 CET4982433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:22.240581036 CET3338049824116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:22.240633965 CET4982433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:22.240664005 CET4982433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:22.240847111 CET3338049824116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:22.240880013 CET4982433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:22.240978003 CET3338049824116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:22.241019964 CET4982433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:22.241179943 CET4982533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:22.245488882 CET3338049824116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:22.250344992 CET3338049825116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:22.250459909 CET4982533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:22.859942913 CET3338049825116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:22.860022068 CET4982533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:22.860232115 CET4982533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:22.860660076 CET4982633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:22.865022898 CET3338049825116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:22.865410089 CET3338049826116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:22.865494967 CET4982633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:23.474972010 CET3338049826116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:23.475100994 CET4982633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:23.475276947 CET4982633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:23.475712061 CET4982733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:23.480534077 CET3338049826116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:23.480597019 CET3338049827116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:23.480684996 CET4982733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:24.083431959 CET3338049827116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:24.083529949 CET4982733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:24.083738089 CET4982733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:24.084227085 CET4982833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:24.089617968 CET3338049827116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:24.090471983 CET3338049828116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:24.090553999 CET4982833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:24.719743967 CET3338049828116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:24.719820023 CET4982833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:24.720005989 CET4982833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:24.720417976 CET4982933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:24.724834919 CET3338049828116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:24.725203991 CET3338049829116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:24.725272894 CET4982933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:25.327450037 CET3338049829116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:25.327568054 CET4982933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:25.327775955 CET4982933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:25.328210115 CET4983033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:25.332997084 CET3338049829116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:25.333448887 CET3338049830116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:25.333529949 CET4983033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:25.928025961 CET3338049830116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:25.928185940 CET4983033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:25.928421974 CET4983033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:25.928852081 CET4983133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:25.933227062 CET3338049830116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:25.933680058 CET3338049831116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:25.933757067 CET4983133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:26.562447071 CET3338049831116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:26.562711000 CET4983133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:26.562797070 CET4983133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:26.563235998 CET4983233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:26.567673922 CET3338049831116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:26.568202972 CET3338049832116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:26.568296909 CET4983233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:27.631716967 CET3338049832116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:27.631773949 CET4983233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:27.631876945 CET3338049832116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:27.631911993 CET4983233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:27.631973028 CET4983233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:27.632019997 CET3338049832116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:27.632090092 CET4983233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:27.632963896 CET4983333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:27.641149998 CET3338049832116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:27.641220093 CET3338049833116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:27.641289949 CET4983333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:28.248238087 CET3338049833116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:28.248363018 CET4983333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:28.248550892 CET4983333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:28.248965025 CET4983433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:28.253706932 CET3338049833116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:28.253952980 CET3338049834116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:28.254025936 CET4983433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:28.849159956 CET3338049834116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:28.849289894 CET4983433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:28.849530935 CET4983433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:28.849920988 CET4983533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:28.854528904 CET3338049834116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:28.854811907 CET3338049835116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:28.854880095 CET4983533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:29.456801891 CET3338049835116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:29.456935883 CET4983533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:29.457309961 CET4983533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:29.457706928 CET4983633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:29.462269068 CET3338049835116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:29.462577105 CET3338049836116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:29.462685108 CET4983633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:30.068424940 CET3338049836116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:30.068542957 CET4983633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:30.068737030 CET4983633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:30.069180965 CET4983733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:30.075494051 CET3338049836116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:30.075510979 CET3338049837116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:30.075603008 CET4983733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:30.680088043 CET3338049837116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:30.680232048 CET4983733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:30.680445910 CET4983733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:30.680973053 CET4983833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:30.685378075 CET3338049837116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:30.685955048 CET3338049838116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:30.687436104 CET4983833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.289628983 CET3338049838116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.289814949 CET4983833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.292071104 CET4983833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.292464018 CET4983933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.297508001 CET3338049838116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.297519922 CET3338049839116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.297588110 CET4983933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.301688910 CET4983933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.306962013 CET3338049839116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.307008028 CET4983933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.312645912 CET4984033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.317518950 CET3338049840116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.317594051 CET4984033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.318274975 CET4984033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.319180965 CET4984133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.323741913 CET3338049840116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.323807955 CET4984033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.323951006 CET3338049841116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.324006081 CET4984133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.324753046 CET4984133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.325710058 CET4984233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.330291986 CET3338049841116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.330352068 CET4984133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.330497980 CET3338049842116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.330662966 CET4984233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.331660986 CET4984233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.333636999 CET4984333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.336957932 CET3338049842116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.337011099 CET4984233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.338711977 CET3338049843116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.338776112 CET4984333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.339632988 CET4984333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.340281963 CET4984433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.344769001 CET3338049843116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.344826937 CET4984333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.345093012 CET3338049844116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.345156908 CET4984433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.346684933 CET4984433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.347503901 CET4984533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.352391958 CET3338049845116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.352462053 CET4984533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.352502108 CET3338049844116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.352550983 CET4984433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.964170933 CET3338049845116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.964282036 CET4984533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.964509964 CET4984533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.964977980 CET4984633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:31.969391108 CET3338049845116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.970118999 CET3338049846116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:31.970199108 CET4984633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:32.582544088 CET3338049846116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:32.582748890 CET4984633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:32.582946062 CET4984633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:32.583496094 CET4984733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:32.589107990 CET3338049846116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:32.589179039 CET3338049847116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:32.589262962 CET4984733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:33.201602936 CET3338049847116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:33.201776981 CET4984733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:33.202037096 CET4984733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:33.202296972 CET4984833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:33.207680941 CET3338049847116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:33.207703114 CET3338049848116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:33.207778931 CET4984833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:33.809889078 CET3338049848116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:33.809948921 CET4984833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:33.810306072 CET4984833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:33.811225891 CET4984933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:33.815447092 CET3338049848116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:33.816025019 CET3338049849116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:33.816098928 CET4984933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:34.657764912 CET3338049849116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:34.657829046 CET4984933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:34.658030987 CET4984933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:34.658224106 CET3338049849116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:34.658268929 CET4984933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:34.658541918 CET4985033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:34.662919998 CET3338049849116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:34.667812109 CET3338049850116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:34.667886019 CET4985033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:35.264318943 CET3338049850116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:35.264380932 CET4985033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:35.264614105 CET4985033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:35.265109062 CET4985133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:35.269910097 CET3338049850116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:35.270045996 CET3338049851116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:35.270113945 CET4985133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:35.873580933 CET3338049851116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:35.873642921 CET4985133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:35.873811960 CET4985133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:35.874216080 CET4985233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:35.878753901 CET3338049851116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:35.879048109 CET3338049852116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:35.879112005 CET4985233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:36.481832027 CET3338049852116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:36.481930971 CET4985233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:36.482477903 CET4985233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:36.484508991 CET4985333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:36.487320900 CET3338049852116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:36.489465952 CET3338049853116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:36.489620924 CET4985333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:37.099880934 CET3338049853116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:37.099963903 CET4985333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:37.100200891 CET4985333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:37.100637913 CET4985433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:37.105770111 CET3338049853116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:37.106229067 CET3338049854116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:37.106301069 CET4985433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:37.732621908 CET3338049854116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:37.732799053 CET4985433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:37.733038902 CET4985433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:37.733521938 CET4985633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:37.737940073 CET3338049854116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:37.738744020 CET3338049856116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:37.738821983 CET4985633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:38.341653109 CET3338049856116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:38.341737986 CET4985633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:38.341929913 CET4985633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:38.342406988 CET4985733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:38.348543882 CET3338049856116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:38.348561049 CET3338049857116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:38.348675966 CET4985733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:38.957684994 CET3338049857116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:38.957772970 CET4985733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:38.957976103 CET4985733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:38.958472013 CET4985833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:38.962858915 CET3338049857116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:38.963268995 CET3338049858116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:38.963334084 CET4985833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:39.564692020 CET3338049858116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:39.564858913 CET4985833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:39.565058947 CET4985833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:39.565536022 CET4985933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:39.570080042 CET3338049858116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:39.570420027 CET3338049859116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:39.570502996 CET4985933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:40.195816994 CET3338049859116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:40.195902109 CET4985933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:40.196115017 CET4985933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:40.196887970 CET4986533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:40.201037884 CET3338049859116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:40.201858997 CET3338049865116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:40.201936960 CET4986533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:40.797636986 CET3338049865116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:40.797776937 CET4986533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:40.797970057 CET4986533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:40.798446894 CET4987133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:40.802699089 CET3338049865116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:40.803364038 CET3338049871116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:40.803685904 CET4987133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:41.408541918 CET3338049871116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:41.408643961 CET4987133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:41.408828974 CET4987133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:41.409329891 CET4987233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:41.414099932 CET3338049871116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:41.414124012 CET3338049872116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:41.414222002 CET4987233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:42.042825937 CET3338049872116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:42.042889118 CET4987233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:42.043087006 CET4987233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:42.043579102 CET4987833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:42.047878981 CET3338049872116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:42.049001932 CET3338049878116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:42.049067020 CET4987833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:42.657867908 CET3338049878116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:42.657985926 CET4987833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:42.658273935 CET4987833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:42.662087917 CET4988433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:42.663322926 CET3338049878116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:42.668118000 CET3338049884116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:42.668190956 CET4988433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:43.303778887 CET3338049884116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:43.303968906 CET4988433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:43.304189920 CET4988433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:43.304689884 CET4988533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:43.308913946 CET3338049884116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:43.309487104 CET3338049885116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:43.309602022 CET4988533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:43.904911041 CET3338049885116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:43.905044079 CET4988533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:43.905641079 CET4988533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:43.906213045 CET4989033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:43.910413980 CET3338049885116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:43.911065102 CET3338049890116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:43.911154032 CET4989033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:44.513681889 CET3338049890116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:44.513832092 CET4989033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:44.514022112 CET4989033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:44.514471054 CET4989433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:44.518945932 CET3338049890116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:44.519473076 CET3338049894116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:44.519551992 CET4989433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:45.124500036 CET3338049894116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:45.124614000 CET4989433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:45.124828100 CET4989433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:45.125263929 CET4989633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:45.129954100 CET3338049894116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:45.130158901 CET3338049896116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:45.130240917 CET4989633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:45.741300106 CET3338049896116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:45.741420984 CET4989633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:45.741669893 CET4989633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:45.742207050 CET4990133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:45.746478081 CET3338049896116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:45.746999979 CET3338049901116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:45.747072935 CET4990133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:46.356976032 CET3338049901116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:46.357181072 CET4990133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:46.357402086 CET4990133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:46.357917070 CET4990233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:46.362521887 CET3338049901116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:46.362715006 CET3338049902116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:46.362786055 CET4990233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:46.959532976 CET3338049902116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:46.959664106 CET4990233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:46.959912062 CET4990233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:46.960427046 CET4990733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:46.964708090 CET3338049902116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:46.965321064 CET3338049907116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:46.965404987 CET4990733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:47.574944019 CET3338049907116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:47.575048923 CET4990733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:47.575282097 CET4990733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:47.575871944 CET4991233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:47.580992937 CET3338049907116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:47.581496954 CET3338049912116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:47.581610918 CET4991233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:48.207175970 CET3338049912116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:48.207339048 CET4991233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:48.207529068 CET4991233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:48.207988024 CET4991633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:48.212398052 CET3338049912116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:48.212862015 CET3338049916116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:48.212987900 CET4991633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:48.827593088 CET3338049916116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:48.827694893 CET4991633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:48.827907085 CET4991633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:48.828399897 CET4991733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:48.833750010 CET3338049916116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:48.833772898 CET3338049917116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:48.833857059 CET4991733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:49.445151091 CET3338049917116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:49.445221901 CET4991733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:49.445518017 CET4991733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:49.446010113 CET4992133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:49.450376034 CET3338049917116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:49.450855017 CET3338049921116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:49.450944901 CET4992133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:50.053531885 CET3338049921116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:50.057050943 CET4992133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:50.057292938 CET4992133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:50.057826042 CET4992533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:50.062509060 CET3338049921116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:50.063548088 CET3338049925116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:50.063636065 CET4992533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:50.676668882 CET3338049925116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:50.676924944 CET4992533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:50.677190065 CET4992533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:50.678816080 CET4992633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:50.681926012 CET3338049925116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:50.683940887 CET3338049926116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:50.684025049 CET4992633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:51.286516905 CET3338049926116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:51.286756039 CET4992633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:51.286973953 CET4992633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:51.287466049 CET4993033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:51.291805983 CET3338049926116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:51.292360067 CET3338049930116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:51.292495012 CET4993033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:51.896491051 CET3338049930116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:51.896640062 CET4993033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:51.896812916 CET4993033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:51.897258997 CET4993233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:51.901705027 CET3338049930116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:51.902123928 CET3338049932116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:51.902215958 CET4993233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:52.525413036 CET3338049932116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:52.525527000 CET4993233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:52.533236027 CET4993233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:52.533711910 CET4993333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:52.538269043 CET3338049932116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:52.538954973 CET3338049933116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:52.539032936 CET4993333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:53.142278910 CET3338049933116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:53.142337084 CET4993333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:53.142549038 CET4993333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:53.143019915 CET4993433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:53.147412062 CET3338049933116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:53.148026943 CET3338049934116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:53.148113012 CET4993433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:53.778165102 CET3338049934116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:53.778251886 CET4993433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:53.778460979 CET4993433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:53.778875113 CET4993533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:53.783318043 CET3338049934116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:53.784022093 CET3338049935116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:53.784085989 CET4993533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:54.387002945 CET3338049935116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:54.387059927 CET4993533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:54.387240887 CET4993533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:54.387625933 CET4993633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:54.392148972 CET3338049935116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:54.392610073 CET3338049936116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:54.392672062 CET4993633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:54.987621069 CET3338049936116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:54.987680912 CET4993633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:54.987931013 CET4993633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:54.988523960 CET4993733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:54.992955923 CET3338049936116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:54.993668079 CET3338049937116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:54.993740082 CET4993733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:55.602938890 CET3338049937116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:55.603034973 CET4993733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:55.603226900 CET4993733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:55.605098009 CET4993833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:55.608201027 CET3338049937116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:55.610064983 CET3338049938116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:55.610441923 CET4993833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:55.629657030 CET4993833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:55.630214930 CET4993933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:55.641197920 CET3338049939116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:55.641330004 CET4993933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:55.641952991 CET3338049938116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:55.642013073 CET4993833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:56.242197990 CET3338049939116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:56.242305040 CET4993933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:56.242466927 CET4993933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:56.242903948 CET4994033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:56.247199059 CET3338049939116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:56.247690916 CET3338049940116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:56.247755051 CET4994033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:56.855645895 CET3338049940116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:56.859482050 CET4994033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:56.859823942 CET4994033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:56.863651991 CET4994133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:56.865019083 CET3338049940116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:56.868618965 CET3338049941116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:56.871471882 CET4994133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:56.871680975 CET4994133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:56.875238895 CET4994233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:56.876816988 CET3338049941116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:56.879462957 CET4994133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:56.880085945 CET3338049942116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:56.880151987 CET4994233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:57.520154953 CET3338049942116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:57.520253897 CET4994233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:57.520448923 CET4994233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:57.520862103 CET4994333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:57.533524036 CET3338049942116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:57.533536911 CET3338049943116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:57.533615112 CET4994333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:58.146070957 CET3338049943116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:58.146141052 CET4994333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:58.146311998 CET4994333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:58.147398949 CET4994433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:58.152333975 CET3338049943116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:58.152928114 CET3338049944116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:58.152992964 CET4994433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:58.763739109 CET3338049944116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:58.763798952 CET4994433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:58.763993025 CET4994433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:58.764394045 CET4994533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:58.768831015 CET3338049944116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:58.769515991 CET3338049945116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:58.769869089 CET4994533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:59.373641968 CET3338049945116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:59.373725891 CET4994533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:59.374006987 CET4994533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:59.374596119 CET4994633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:59.379281998 CET3338049945116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:59.379466057 CET3338049946116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:59.379527092 CET4994633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:59.982187033 CET3338049946116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:59.982271910 CET4994633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:59.982626915 CET4994633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:59.983072996 CET4994733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:10:59.987622976 CET3338049946116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:59.987952948 CET3338049947116.203.56.216192.168.2.8
      Oct 31, 2024 14:10:59.988058090 CET4994733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:01.621817112 CET3338049947116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:01.621929884 CET4994733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:01.622118950 CET4994733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:01.622140884 CET3338049947116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:01.622185946 CET4994733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:01.622194052 CET3338049947116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:01.622231007 CET4994733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:01.622348070 CET3338049947116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:01.622397900 CET4994733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:01.622673035 CET4994833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:01.931483984 CET4994733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:02.125416040 CET3338049947116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:02.126107931 CET3338049948116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:02.126188040 CET4994833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:02.126394987 CET3338049947116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:02.126461983 CET4994733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:02.729363918 CET3338049948116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:02.729439974 CET4994833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:02.729666948 CET4994833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:02.730253935 CET4994933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:02.734508991 CET3338049948116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:02.735057116 CET3338049949116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:02.735129118 CET4994933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:03.338427067 CET3338049949116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:03.341804981 CET4994933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:03.342796087 CET4994933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:03.343230963 CET4995033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:03.347680092 CET3338049949116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:03.348186016 CET3338049950116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:03.348285913 CET4995033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:03.951756001 CET3338049950116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:03.953531027 CET4995033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:03.954960108 CET4995033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:03.955624104 CET4995133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:03.960078001 CET3338049950116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:03.960596085 CET3338049951116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:03.962035894 CET4995133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:04.587038040 CET3338049951116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:04.587141037 CET4995133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:04.587537050 CET4995133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:04.588109016 CET4995233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:04.592355967 CET3338049951116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:04.592935085 CET3338049952116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:04.593008041 CET4995233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:05.215975046 CET3338049952116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:05.216125011 CET4995233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:05.216377974 CET4995233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:05.216993093 CET4995333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:05.221308947 CET3338049952116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:05.221860886 CET3338049953116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:05.222089052 CET4995333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:05.832583904 CET3338049953116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:05.832830906 CET4995333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:05.833261013 CET4995333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:05.833655119 CET4995433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:05.838022947 CET3338049953116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:05.838449955 CET3338049954116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:05.838537931 CET4995433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:06.622232914 CET3338049954116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:06.622328043 CET4995433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:06.622595072 CET4995433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:06.623188972 CET4995533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:06.629652977 CET3338049954116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:06.632492065 CET3338049955116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:06.632597923 CET4995533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:07.231961966 CET3338049955116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:07.232062101 CET4995533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:07.232316017 CET4995533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:07.232966900 CET4995633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:07.237191916 CET3338049955116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:07.238070965 CET3338049956116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:07.238214970 CET4995633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:07.851125002 CET3338049956116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:07.851310015 CET4995633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:07.851488113 CET4995633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:07.852011919 CET4995733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:07.856350899 CET3338049956116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:07.856900930 CET3338049957116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:07.856985092 CET4995733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:08.453116894 CET3338049957116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:08.453210115 CET4995733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:08.453422070 CET4995733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:08.453882933 CET4995833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:08.458254099 CET3338049957116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:08.458704948 CET3338049958116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:08.458790064 CET4995833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:09.061204910 CET3338049958116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:09.061311007 CET4995833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:09.061527014 CET4995833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:09.061892033 CET4995933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:09.066391945 CET3338049958116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:09.066786051 CET3338049959116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:09.066875935 CET4995933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:09.877192020 CET3338049959116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:09.877298117 CET4995933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:09.877484083 CET4995933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:09.877980947 CET4996033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:09.882936001 CET3338049959116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:09.883286953 CET3338049960116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:09.883502960 CET4996033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:10.480519056 CET3338049960116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:10.480638981 CET4996033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:10.480820894 CET4996033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:10.485790968 CET4996133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:10.485793114 CET3338049960116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:10.490910053 CET3338049961116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:10.491090059 CET4996133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:11.100646973 CET3338049961116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:11.100781918 CET4996133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:11.101022959 CET4996133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:11.101547956 CET4996233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:11.106395006 CET3338049961116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:11.107322931 CET3338049962116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:11.107410908 CET4996233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:11.709853888 CET3338049962116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:11.710062981 CET4996233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:11.710156918 CET4996233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:11.710683107 CET4996333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:11.715039015 CET3338049962116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:11.716062069 CET3338049963116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:11.716144085 CET4996333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:12.318135023 CET3338049963116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:12.318217993 CET4996333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:12.318418026 CET4996333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:12.318908930 CET4996433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:12.324455023 CET3338049963116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:12.324477911 CET3338049964116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:12.324558020 CET4996433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:12.932697058 CET3338049964116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:12.932790041 CET4996433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:12.933178902 CET4996433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:12.933578968 CET4996533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:12.938568115 CET3338049964116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:12.938608885 CET3338049965116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:12.938683987 CET4996533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:13.541760921 CET3338049965116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:13.541917086 CET4996533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:13.542088985 CET4996533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:13.542535067 CET4996633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:13.547077894 CET3338049965116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:13.547394037 CET3338049966116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:13.547460079 CET4996633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:14.153430939 CET3338049966116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:14.153534889 CET4996633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:14.153712034 CET4996633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:14.154160976 CET4996733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:14.158478022 CET3338049966116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:14.159054041 CET3338049967116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:14.159291029 CET4996733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:14.762276888 CET3338049967116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:14.762542963 CET4996733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:14.762633085 CET4996733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:14.763077974 CET4996833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:14.768371105 CET3338049967116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:14.768650055 CET3338049968116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:14.768748045 CET4996833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:15.371337891 CET3338049968116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:15.371483088 CET4996833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:15.371668100 CET4996833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:15.372384071 CET4996933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:15.376679897 CET3338049968116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:15.377398968 CET3338049969116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:15.377475977 CET4996933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:15.974476099 CET3338049969116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:15.974592924 CET4996933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:15.974791050 CET4996933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:15.975339890 CET4997033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:15.980511904 CET3338049969116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:15.981143951 CET3338049970116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:15.981216908 CET4997033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:16.580683947 CET3338049970116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:16.580853939 CET4997033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:16.581013918 CET4997033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:16.581476927 CET4997133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:16.585959911 CET3338049970116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:16.586468935 CET3338049971116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:16.586564064 CET4997133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:17.213150978 CET3338049971116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:17.213213921 CET4997133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:17.213392973 CET4997133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:17.213793039 CET4997233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:17.218147039 CET3338049971116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:17.218668938 CET3338049972116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:17.218843937 CET4997233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:17.824068069 CET3338049972116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:17.824223995 CET4997233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:17.824394941 CET4997233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:17.824742079 CET4997333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:17.829324961 CET3338049972116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:17.829611063 CET3338049973116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:17.829679966 CET4997333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:18.453722954 CET3338049973116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:18.453808069 CET4997333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:18.453998089 CET4997333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:18.454477072 CET4997433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:18.459708929 CET3338049973116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:18.459925890 CET3338049974116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:18.460031986 CET4997433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:19.073051929 CET3338049974116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:19.073182106 CET4997433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:19.073355913 CET4997433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:19.073784113 CET4997533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:19.078882933 CET3338049974116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:19.079363108 CET3338049975116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:19.079483986 CET4997533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:19.692343950 CET3338049975116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:19.692477942 CET4997533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:19.698961973 CET4997533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:19.699445963 CET4997633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:19.703785896 CET3338049975116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:19.704348087 CET3338049976116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:19.704437017 CET4997633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:19.711857080 CET4997633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:19.716979980 CET3338049976116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:19.717067957 CET4997633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:19.721832037 CET4997733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:19.726715088 CET3338049977116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:19.726792097 CET4997733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:20.464514971 CET3338049977116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:20.464590073 CET4997733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:20.464806080 CET4997733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:20.465208054 CET4997833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:20.469850063 CET3338049977116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:20.470077991 CET3338049978116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:20.470144033 CET4997833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:21.073776007 CET3338049978116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:21.073904037 CET4997833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:21.074111938 CET4997833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:21.074549913 CET4997933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:21.078982115 CET3338049978116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:21.079376936 CET3338049979116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:21.079451084 CET4997933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:21.698318005 CET3338049979116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:21.698426962 CET4997933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:21.698597908 CET4997933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:21.699011087 CET4998033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:21.703869104 CET3338049979116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:21.703881979 CET3338049980116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:21.703984976 CET4998033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:22.315593004 CET3338049980116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:22.315757036 CET4998033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:22.315916061 CET4998033380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:22.316360950 CET4998133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:22.320732117 CET3338049980116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:22.321252108 CET3338049981116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:22.321342945 CET4998133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:22.935125113 CET3338049981116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:22.935210943 CET4998133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:22.935411930 CET4998133380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:22.935866117 CET4998233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:22.942502022 CET3338049981116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:22.943206072 CET3338049982116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:22.943294048 CET4998233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:23.539370060 CET3338049982116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:23.539489031 CET4998233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:23.539690018 CET4998233380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:23.540086031 CET4998333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:23.545013905 CET3338049982116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:23.545030117 CET3338049983116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:23.545114994 CET4998333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:24.149868965 CET3338049983116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:24.149982929 CET4998333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:24.150171995 CET4998333380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:24.150660992 CET4998433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:24.155818939 CET3338049983116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:24.155847073 CET3338049984116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:24.155951023 CET4998433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:24.759027958 CET3338049984116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:24.759136915 CET4998433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:24.759327888 CET4998433380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:24.760006905 CET4998533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:24.764163017 CET3338049984116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:24.764861107 CET3338049985116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:24.764929056 CET4998533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:25.368139982 CET3338049985116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:25.368347883 CET4998533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:25.368453979 CET4998533380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:25.368925095 CET4998633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:25.373594999 CET3338049985116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:25.373888969 CET3338049986116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:25.373997927 CET4998633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:26.128439903 CET3338049986116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:26.128633022 CET4998633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:26.128815889 CET4998633380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:26.129365921 CET4998733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:26.134193897 CET3338049986116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:26.137357950 CET3338049987116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:26.137428999 CET4998733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:26.746210098 CET3338049987116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:26.746315002 CET4998733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:27.232461929 CET4998733380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:27.232820988 CET4998833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:27.237324953 CET3338049987116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:27.237696886 CET3338049988116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:27.237775087 CET4998833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:27.847276926 CET3338049988116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:27.849522114 CET4998833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:27.849670887 CET4998833380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:27.850049019 CET4998933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:27.854964018 CET3338049988116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:27.854980946 CET3338049989116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:27.855083942 CET4998933380192.168.2.8116.203.56.216
      Oct 31, 2024 14:11:28.466100931 CET3338049989116.203.56.216192.168.2.8
      Oct 31, 2024 14:11:28.466253042 CET4998933380192.168.2.8116.203.56.216
      TimestampSource PortDest PortSource IPDest IP
      Oct 31, 2024 14:09:26.994565010 CET5932953192.168.2.81.1.1.1
      Oct 31, 2024 14:09:27.183634043 CET53593291.1.1.1192.168.2.8
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 31, 2024 14:09:26.994565010 CET192.168.2.81.1.1.10x8261Standard query (0)de4.localto.netA (IP address)IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 31, 2024 14:09:27.183634043 CET1.1.1.1192.168.2.80x8261No error (0)de4.localto.net116.203.56.216A (IP address)IN (0x0001)false

      Click to jump to process

      Click to jump to process

      Click to dive into process behavior distribution

      Click to jump to process

      Target ID:0
      Start time:09:09:22
      Start date:31/10/2024
      Path:C:\Windows\SysWOW64\cmd.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\Fattura (3).jar"" >> C:\cmdlinestart.log 2>&1
      Imagebase:0xa40000
      File size:236'544 bytes
      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:1
      Start time:09:09:22
      Start date:31/10/2024
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff6ee680000
      File size:862'208 bytes
      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:false

      Target ID:2
      Start time:09:09:23
      Start date:31/10/2024
      Path:C:\Program Files (x86)\Java\jre-1.8\bin\java.exe
      Wow64 process (32bit):true
      Commandline:"C:\Program Files (x86)\Java\jre-1.8\bin\java.exe" -javaagent:"C:\Users\user\AppData\Local\Temp\jartracer.jar" -jar "C:\Users\user\Desktop\Fattura (3).jar"
      Imagebase:0x190000
      File size:257'664 bytes
      MD5 hash:9DAA53BAB2ECB33DC0D9CA51552701FA
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:moderate
      Has exited:false

      Target ID:3
      Start time:09:09:24
      Start date:31/10/2024
      Path:C:\Windows\SysWOW64\icacls.exe
      Wow64 process (32bit):true
      Commandline:C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
      Imagebase:0xd40000
      File size:29'696 bytes
      MD5 hash:2E49585E4E08565F52090B144062F97E
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Target ID:4
      Start time:09:09:24
      Start date:31/10/2024
      Path:C:\Windows\System32\conhost.exe
      Wow64 process (32bit):false
      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Imagebase:0x7ff6ee680000
      File size:862'208 bytes
      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:high
      Has exited:true

      Reset < >

        Execution Graph

        Execution Coverage:1.8%
        Dynamic/Decrypted Code Coverage:100%
        Signature Coverage:0%
        Total number of Nodes:3
        Total number of Limit Nodes:0
        execution_graph 7624 2cc0672 7625 2cc06a5 LdrInitializeThunk 7624->7625 7627 2cc06d7 7625->7627

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 278 2d693b7-2d693d1 279 2d693d7 278->279 280 2d693db-2d693ec 278->280 279->280 281 2d693f5-2d6942f 280->281 282 2d693f2 280->282 283 2d69444-2d6944d 281->283 284 2d69435-2d69441 281->284 282->281 286 2d6945c-2d69485 283->286 284->283 288 2d6948b-2d69492 286->288 289 2d69498-2d6949e 286->289 288->289 290 2d694a1-2d694b5 288->290 289->290 292 2d694bb-2d694c2 290->292 293 2d69509-2d6950e 290->293 294 2d694d7-2d694ff 292->294 295 2d694c8-2d694d4 292->295 293->292 296 2d69505-2d69508 294->296 297 2d69510-2d69514 294->297 295->294
        Strings
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002D64000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D64000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2d64000_java.jbxd
        Similarity
        • API ID:
        • String ID: pb;
        • API String ID: 0-3712968424
        • Opcode ID: d2d2e1b672ce3c02e6751774277171d848001722050d38a97c2725695fa9fcbb
        • Instruction ID: 0756cf05f71a7fdd9259e7591faf7145cc1a1a6a7d1813337e6d44aeba8c24e0
        • Opcode Fuzzy Hash: d2d2e1b672ce3c02e6751774277171d848001722050d38a97c2725695fa9fcbb
        • Instruction Fuzzy Hash: 5B31A1B0909746AFD715CF20C4587FABBF0BB45308F05856EE88847781E734A958CBD2

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 0 2cc0672-2cc069f 1 2cc06ac-2cc06b7 0->1 2 2cc06a5 0->2 3 2cc06cd-2cc06d5 LdrInitializeThunk 1->3 4 2cc06bd-2cc06c0 1->4 2->1 6 2cc06d7-2cc06e0 3->6 5 2cc06c2-2cc06cb 4->5 5->3 8 2cc070f-2cc0714 6->8 9 2cc06e6-2cc06e9 6->9 12 2cc06fa-2cc070e 8->12 10 2cc06ef-2cc06f2 9->10 11 2cc0716-2cc071a 9->11 13 2cc071c-2cc0720 10->13 14 2cc06f8 10->14 11->12 13->12 14->12
        APIs
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc0000_java.jbxd
        Similarity
        • API ID: InitializeThunk
        • String ID:
        • API String ID: 2994545307-0
        • Opcode ID: c58f460547d0fb809ab94171f8aacc2d837263112e3e83fdcb1271f95e81d699
        • Instruction ID: fcb0125412cae2056113a45960e78345a55550c7c535b1c421200c4f48526f0c
        • Opcode Fuzzy Hash: c58f460547d0fb809ab94171f8aacc2d837263112e3e83fdcb1271f95e81d699
        • Instruction Fuzzy Hash: 39115BB6C0022ADFCF28DF48C4855AEB7B0FF98318F264569DC69A3341D3346A60CB90

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 15 2cc066f-2cc0671 16 2cc06c8-2cc06cb 15->16 17 2cc0673-2cc069f 15->17 20 2cc06cd-2cc06d5 LdrInitializeThunk 16->20 21 2cc06c2-2cc06c6 16->21 18 2cc06ac-2cc06b7 17->18 19 2cc06a5 17->19 18->20 22 2cc06bd-2cc06c0 18->22 19->18 23 2cc06d7-2cc06e0 20->23 21->16 22->21 24 2cc070f-2cc0714 23->24 25 2cc06e6-2cc06e9 23->25 28 2cc06fa-2cc070e 24->28 26 2cc06ef-2cc06f2 25->26 27 2cc0716-2cc071a 25->27 29 2cc071c-2cc0720 26->29 30 2cc06f8 26->30 27->28 29->28 30->28
        APIs
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc0000_java.jbxd
        Similarity
        • API ID: InitializeThunk
        • String ID:
        • API String ID: 2994545307-0
        • Opcode ID: 812c7872947162dd37cd10be87a80499bbba5c9a7c9d3e3dce122edf1afcee8c
        • Instruction ID: 4da3ecea4802d8951cbb3406f5f4899e9670b362fe8e0a4250c74410e4918a00
        • Opcode Fuzzy Hash: 812c7872947162dd37cd10be87a80499bbba5c9a7c9d3e3dce122edf1afcee8c
        • Instruction Fuzzy Hash: EF111CB6D0022ADFCF28DF88C5855AEB7B0FF89218F554569DC64A7341D334AE60CB91

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 31 2d9bad0-2d9bb04 32 2d9bb0a-2d9bb24 31->32 33 2d9bb8c-2d9bb97 31->33 34 2d9bb2a-2d9bb2f 32->34 35 2d9bbad-2d9bbb3 32->35 33->35 36 2d9bb9d-2d9bba7 33->36 37 2d9bb31-2d9bb36 34->37 38 2d9bb80-2d9bb88 34->38 40 2d9bd79-2d9bd92 35->40 41 2d9bbb9-2d9bbd5 35->41 36->35 39 2d9bdcd-2d9bdd9 36->39 42 2d9bb38-2d9bb51 37->42 43 2d9bb5c-2d9bb75 37->43 38->33 39->35 44 2d9bd98-2d9bda5 40->44 45 2d9be47-2d9be4e 40->45 46 2d9bbdb-2d9bbde 41->46 47 2d9bd53 41->47 42->39 49 2d9bb57 42->49 43->39 50 2d9bb7b 43->50 52 2d9bdaa-2d9bdb2 44->52 59 2d9bdb4-2d9be8b 45->59 53 2d9bd1a-2d9bd29 46->53 54 2d9bbe4-2d9bbe9 46->54 51 2d9bd58-2d9be36 47->51 49->35 50->35 52->52 52->59 56 2d9bd2f-2d9bd33 53->56 57 2d9bd43-2d9bd52 53->57 60 2d9bbec-2d9bc19 call 2d9c9f0 54->60 56->57 62 2d9bd39-2d9bd3d 56->62 74 2d9be91-2d9be95 59->74 75 2d9bea5-2d9beaa 59->75 68 2d9bc1f-2d9bc25 60->68 69 2d9bcde-2d9bced 60->69 62->57 65 2d9be16-2d9be22 62->65 65->57 72 2d9bca8-2d9bcb7 68->72 73 2d9bc2b-2d9bc39 68->73 70 2d9bcf3-2d9bcf7 69->70 71 2d9bd07-2d9bd19 69->71 70->71 77 2d9bcfd-2d9bd01 70->77 81 2d9bcbd-2d9bcc1 72->81 82 2d9bcd1-2d9bcdd 72->82 78 2d9bc3f-2d9bc47 call 2d6aa68 73->78 79 2d9bc55-2d9bc6b 73->79 74->75 80 2d9be9b-2d9be9f 74->80 85 2d9beb0-2d9bebc 75->85 77->71 83 2d9be05-2d9be11 77->83 87 2d9bc4c-2d9bc4f 78->87 79->60 80->75 80->85 81->82 86 2d9bcc7-2d9bccb 81->86 83->71 85->75 86->82 88 2d9bdf4-2d9be00 86->88 87->79 89 2d9bc70-2d9bc7f 87->89 88->82 93 2d9bc99-2d9bca7 89->93 94 2d9bc85-2d9bc89 89->94 94->93 95 2d9bc8f-2d9bc93 94->95 95->93 96 2d9bde3-2d9bdef 95->96 96->93
        Strings
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002D64000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D64000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2d64000_java.jbxd
        Similarity
        • API ID:
        • String ID: hVD
        • API String ID: 0-3274125805
        • Opcode ID: 38c5897f66ce2822c73aeebb0ca8b12cafd0eb0ea9ebaf527fb6755c0a04f2d5
        • Instruction ID: 63d670c40ffc742ab60a61719f0bfbd9c8303e50af17dc38da98c95244471857
        • Opcode Fuzzy Hash: 38c5897f66ce2822c73aeebb0ca8b12cafd0eb0ea9ebaf527fb6755c0a04f2d5
        • Instruction Fuzzy Hash: E7A15A716056048FDB16CF28D48472AB3F6FF89318F2A896EE9859B354D735EC42CB81

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 98 2ccd8f7-2ccd93b 99 2ccd9b0-2ccd9c7 98->99 100 2ccd941-2ccd9aa call 2ccd94b 98->100 102 2ccd9cd-2ccd9ed 99->102 103 2ccde5f-2ccde64 call 2ccde6e 99->103 100->99 100->102 105 2ccda0b-2ccda25 102->105 106 2ccd9f3-2ccda08 102->106 111 2ccde69-2ccdec8 103->111 109 2ccda2b call 2ccda35 105->109 110 2ccda95-2ccdaa6 105->110 106->105 116 2ccda30-2ccda92 109->116 117 2ccdaac-2ccdabe 110->117 118 2ccdac2-2ccdacb 110->118 116->110 117->118 120 2ccdb3b-2ccdb65 118->120 121 2ccdad1-2ccdb38 call 2ccdadb 118->121 124 2ccdb71-2ccdb73 120->124 121->120 126 2ccdb75 124->126 127 2ccdaf6-2ccdb34 124->127 129 2ccdb77-2ccdb82 126->129 130 2ccdb83-2ccdb8d 126->130 131 2ccdb90-2ccdbc7 129->131 132 2ccdb84-2ccdbc7 129->132 130->131 133 2ccdbcd-2ccdbd4 131->133 134 2ccdbda-2ccdbeb 131->134 132->133 132->134 133->134 135 2ccdbee-2ccdc2a 133->135 134->135 137 2ccdc5b-2ccdc65 135->137 138 2ccdc30-2ccdc3b 135->138 141 2ccdc6b-2ccdc71 137->141 142 2ccdc72-2ccdc82 137->142 139 2ccdc56-2ccdc5a 138->139 140 2ccdc41-2ccdc46 138->140 139->137 143 2ccdc4c-2ccdc4f 140->143 144 2ccdc54 140->144 141->142 145 2ccdcfc-2ccdd05 142->145 146 2ccdc88-2ccdcf0 call 2ccdc92 call 2ccdcf5 142->146 143->139 144->139 147 2ccde28-2ccde2f 145->147 148 2ccdd0b-2ccdd13 145->148 146->145 151 2ccde4d-2ccde5b 147->151 152 2ccde35-2ccde4a 147->152 153 2ccdd8d-2ccdda4 148->153 154 2ccdd19-2ccdd81 call 2ccdd23 call 2ccdd86 148->154 151->103 152->151 158 2ccddaa-2ccddae 153->158 159 2ccde25 153->159 154->153 158->159 164 2ccddb4-2ccddb8 158->164 159->147 164->159 167 2ccddbe-2ccddc6 call 2ccddcb 164->167 167->159
        Strings
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC2000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc2000_java.jbxd
        Similarity
        • API ID:
        • String ID: `pm
        • API String ID: 0-2891114211
        • Opcode ID: e1dc32fa9dc164c400c9857386a726444f933d6313b36f2df95484566982b5ef
        • Instruction ID: 4965cd16166c88c0a371b18042e3a63aa7069800bae5936248e5cba34bf08c37
        • Opcode Fuzzy Hash: e1dc32fa9dc164c400c9857386a726444f933d6313b36f2df95484566982b5ef
        • Instruction Fuzzy Hash: 33A1BEB5A05641DFDB18CF24C594BAAFBB1FF89314F2881ADD91A4B381CB34A941CF91

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 172 2ccd8e0-2ccd93b 174 2ccd9b0-2ccd9c7 172->174 175 2ccd941-2ccd9aa call 2ccd94b 172->175 177 2ccd9cd-2ccd9ed 174->177 178 2ccde5f-2ccdec8 call 2ccde6e 174->178 175->174 175->177 180 2ccda0b-2ccda25 177->180 181 2ccd9f3-2ccda08 177->181 184 2ccda2b-2ccda92 call 2ccda35 180->184 185 2ccda95-2ccdaa6 180->185 181->180 184->185 192 2ccdaac-2ccdabe 185->192 193 2ccdac2-2ccdacb 185->193 192->193 195 2ccdb3b-2ccdb65 193->195 196 2ccdad1-2ccdb38 call 2ccdadb 193->196 199 2ccdb71-2ccdb73 195->199 196->195 201 2ccdb75 199->201 202 2ccdaf6-2ccdb34 199->202 204 2ccdb77-2ccdb82 201->204 205 2ccdb83-2ccdb8d 201->205 206 2ccdb90-2ccdbc7 204->206 207 2ccdb84-2ccdbc7 204->207 205->206 208 2ccdbcd-2ccdbd4 206->208 209 2ccdbda-2ccdbeb 206->209 207->208 207->209 208->209 210 2ccdbee-2ccdc2a 208->210 209->210 212 2ccdc5b-2ccdc65 210->212 213 2ccdc30-2ccdc3b 210->213 216 2ccdc6b-2ccdc71 212->216 217 2ccdc72-2ccdc82 212->217 214 2ccdc56-2ccdc5a 213->214 215 2ccdc41-2ccdc46 213->215 214->212 218 2ccdc4c-2ccdc4f 215->218 219 2ccdc54 215->219 216->217 220 2ccdcfc-2ccdd05 217->220 221 2ccdc88-2ccdcf0 call 2ccdc92 call 2ccdcf5 217->221 218->214 219->214 222 2ccde28-2ccde2f 220->222 223 2ccdd0b-2ccdd13 220->223 221->220 226 2ccde4d-2ccde5b 222->226 227 2ccde35-2ccde4a 222->227 228 2ccdd8d-2ccdda4 223->228 229 2ccdd19-2ccdd81 call 2ccdd23 call 2ccdd86 223->229 226->178 227->226 233 2ccddaa-2ccddae 228->233 234 2ccde25 228->234 229->228 233->234 239 2ccddb4-2ccddb8 233->239 234->222 239->234 242 2ccddbe-2ccddc6 call 2ccddcb 239->242 242->234
        Strings
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC2000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc2000_java.jbxd
        Similarity
        • API ID:
        • String ID: `pm
        • API String ID: 0-2891114211
        • Opcode ID: 226f3361303370328b84cb64e6c49f653cdcd74c6add0568125443446550ed2d
        • Instruction ID: 47deb323169665f4e4350f63ee77f468937b53d934f711867df91b7629b2e203
        • Opcode Fuzzy Hash: 226f3361303370328b84cb64e6c49f653cdcd74c6add0568125443446550ed2d
        • Instruction Fuzzy Hash: B961BF75604601DFEB18CF20C594BAAFBB1FF89714F2481ADE91A4B381C774A941CF91

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 247 2d692f8-2d69369 248 2d6936b-2d69376 247->248 249 2d69378-2d6937f 247->249 248->249 250 2d69381-2d69396 249->250 251 2d6939f-2d693a3 249->251 250->251 253 2d693a4-2d693ac 251->253 254 2d693b0-2d693d1 251->254 253->254 257 2d693d7 254->257 258 2d693db-2d693ec 254->258 257->258 259 2d693f5-2d6942f 258->259 260 2d693f2 258->260 261 2d69444-2d6944d 259->261 262 2d69435-2d69441 259->262 260->259 264 2d6945c-2d69485 261->264 262->261 266 2d6948b-2d69492 264->266 267 2d69498-2d6949e 264->267 266->267 268 2d694a1-2d694b5 266->268 267->268 270 2d694bb-2d694c2 268->270 271 2d69509-2d6950e 268->271 272 2d694d7-2d694ff 270->272 273 2d694c8-2d694d4 270->273 271->270 274 2d69505-2d69508 272->274 275 2d69510-2d69514 272->275 273->272
        Strings
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002D64000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D64000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2d64000_java.jbxd
        Similarity
        • API ID:
        • String ID: pb;
        • API String ID: 0-3712968424
        • Opcode ID: 6e25bf23013ed00a398a6b5d703bd174be42867767436258feb0313ece65aee8
        • Instruction ID: 3f610358b2f011d9761f036538b6f6f4bf92dd3dc0b4c47b806c95a28c9bcb31
        • Opcode Fuzzy Hash: 6e25bf23013ed00a398a6b5d703bd174be42867767436258feb0313ece65aee8
        • Instruction Fuzzy Hash: 7C5191B150D3819FD7168F3488687E5BFB0BF46308F0985DED8888B693E3749859CB92

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 300 2e4c6b7-2e4c6e3 301 2e4c6e8-2e4c6f0 300->301 302 2e4c705-2e4c70e 301->302 303 2e4c6f1-2e4c702 301->303 305 2e4c71d-2e4c71f 302->305 303->302 305->301 306 2e4c721-2e4c746 305->306 307 2e4c74c-2e4c753 306->307 308 2e4c759-2e4c765 306->308 307->308 309 2e4c768-2e4c77c 307->309 308->309 311 2e4c782-2e4c789 309->311 312 2e4c7f3-2e4c7fe 309->312 313 2e4c7a4-2e4c7ba 311->313 314 2e4c78f-2e4c7a1 311->314 312->311 316 2e4c7d5-2e4c7e9 313->316 317 2e4c7c0-2e4c7c5 313->317 314->313 321 2e4c800-2e4c804 316->321 322 2e4c7ef-2e4c7f2 316->322 319 2e4c7d3 317->319 320 2e4c7cb-2e4c7ce 317->320 319->316 320->316
        Strings
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002D64000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D64000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2d64000_java.jbxd
        Similarity
        • API ID:
        • String ID: +;
        • API String ID: 0-3273698897
        • Opcode ID: ce72f384e10c3a3289cea6f4dc7d71f47a76c394d1273de309f7bcfd75162622
        • Instruction ID: 0038c45d247b28480a10a98786764308597c7c2b22ac2a33c82f212048b50ac7
        • Opcode Fuzzy Hash: ce72f384e10c3a3289cea6f4dc7d71f47a76c394d1273de309f7bcfd75162622
        • Instruction Fuzzy Hash: 7931D0B494A745EFE715CF30D508BA9BBB0BF4630CF24A29AD8484B781DB346914CBD2

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 323 2cfbacf-2cfbae7 324 2cfbaf2-2cfbb1a 323->324 325 2cfbb97-2cfbc03 324->325 326 2cfbb20-2cfbb94 324->326 326->325
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CFA000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cfa000_java.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: fdd97075403be5e1a82057b1be9286480f26272d98ca39dd07357f65ca6fb174
        • Instruction ID: c10e87d522083afe951e814c98bf2fd95d8e740060f2074de8c4f9e53cebb9b0
        • Opcode Fuzzy Hash: fdd97075403be5e1a82057b1be9286480f26272d98ca39dd07357f65ca6fb174
        • Instruction Fuzzy Hash: 0B31B2B2948B806FE3134B20A6723D5BFF1BF57324F060196C88C8B753E33956298B91

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 336 2cd4ccd-2cd4ce9 337 2cd4cf4-2cd4d38 336->337
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC2000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc2000_java.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 356d6e29256d45be238e669ab0212fab9bcda6ad519668526a9b3dea2b273da3
        • Instruction ID: 883a91dbda012e1f88410bda9e430c74f505820cc5089e0f1afc2fe04a515cfc
        • Opcode Fuzzy Hash: 356d6e29256d45be238e669ab0212fab9bcda6ad519668526a9b3dea2b273da3
        • Instruction Fuzzy Hash: 87F0BCB5900A06EBEB15CF60C0047EAF7B4BB88704F14420AD82C53710C7787429CBD0

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 338 2cd4b78-2cd4b93 339 2cd4b9e-2cd4be2 338->339
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC2000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc2000_java.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 21f5642022112e42db0337843c012337a31dd395af3b54a6bae0101e5fdacd69
        • Instruction ID: bca77911d1c41cd32d0fab02c88edff97027c2852587f953e79fa32d39ae2561
        • Opcode Fuzzy Hash: 21f5642022112e42db0337843c012337a31dd395af3b54a6bae0101e5fdacd69
        • Instruction Fuzzy Hash: 5FF07FB5900A06EBDB15CF61C0047DAFBB4BB88718F14421AD82C57750D77874698BC0

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 340 2ccec1c-2ccec36 341 2ccec41-2ccec85 340->341
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC2000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc2000_java.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 3b1392b7640334cb73118f74ac393c7d24b89a5cb8ed821bedccf50bf4bfc049
        • Instruction ID: 1c5f6ff63b262b4305734991c7b108eb08a1ec3caac8c5e697727ae221db8a87
        • Opcode Fuzzy Hash: 3b1392b7640334cb73118f74ac393c7d24b89a5cb8ed821bedccf50bf4bfc049
        • Instruction Fuzzy Hash: D9F092B5900A06EBDB15CF65C0047DAFBB4BB88714F14421AC42C67750D7787469CBC0

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 344 2ccda35-2ccda4f 345 2ccda5a-2ccda8e 344->345
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC2000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc2000_java.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: d9ed66712f737e7f96edcfebca21238f729b1044d100000da0fb077fef0b7278
        • Instruction ID: fe320ca3e24be0c3d09d257402fb07c2602b4adcec25bd23a85b570c1b9a91ae
        • Opcode Fuzzy Hash: d9ed66712f737e7f96edcfebca21238f729b1044d100000da0fb077fef0b7278
        • Instruction Fuzzy Hash: 85F0C2B6D00A06EBDB24CF61C4047DAFBB4BB84714F14461AC42C63710D3787465CBC0
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC2000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc2000_java.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: f3ab43f0c78f7afff1b775f01e2d13d472292a06f47fed5a37ab2015b225ab2c
        • Instruction ID: 97a41ccc4650cae8f4a093e34ead21c3603b8930fe6f9def8a7ed478a3052177
        • Opcode Fuzzy Hash: f3ab43f0c78f7afff1b775f01e2d13d472292a06f47fed5a37ab2015b225ab2c
        • Instruction Fuzzy Hash: 68F0C2B6D00A06EBDB24CF61C0047CAFBB4BB84714F14421AC42C63710D3787465CBC0
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC2000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc2000_java.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 7f55af6fe0de2fa4788266b6ec86dcbfd8eb312b7b3ae78c5739065d415e9c9a
        • Instruction ID: 4737afd0e2cd466d948b244b2efeda94b1d862eb8ea1731dfd731926d6fc3481
        • Opcode Fuzzy Hash: 7f55af6fe0de2fa4788266b6ec86dcbfd8eb312b7b3ae78c5739065d415e9c9a
        • Instruction Fuzzy Hash: C5F0CAB6D00A06EBDB24CFA1C0047CAFBB4BB88714F14421AC92C67720D378B469CBC0
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC2000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc2000_java.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 07976592c4770ae28542ad12e07b20d8a47410540b29dab190db9371294bc7be
        • Instruction ID: a0c39c99bc61dda99da090d05a61aaaec8352b924fe93531cc52441e5cda8921
        • Opcode Fuzzy Hash: 07976592c4770ae28542ad12e07b20d8a47410540b29dab190db9371294bc7be
        • Instruction Fuzzy Hash: 5DF0CAB6D00A06EBDB24CF61C0047CAFBB4BB88714F15421AC82C63720C778B569CBD0

        Control-flow Graph

        • Executed
        • Not Executed
        control_flow_graph 342 2ccb7cb-2ccb7e5 343 2ccb7f0-2ccb824 342->343
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC2000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc2000_java.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: f3ab43f0c78f7afff1b775f01e2d13d472292a06f47fed5a37ab2015b225ab2c
        • Instruction ID: 97a41ccc4650cae8f4a093e34ead21c3603b8930fe6f9def8a7ed478a3052177
        • Opcode Fuzzy Hash: f3ab43f0c78f7afff1b775f01e2d13d472292a06f47fed5a37ab2015b225ab2c
        • Instruction Fuzzy Hash: 68F0C2B6D00A06EBDB24CF61C0047CAFBB4BB84714F14421AC42C63710D3787465CBC0
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC2000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc2000_java.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: dc132114921cf115b3b92fd4facbc5968023880ce7959631f6e4663c8b3e092e
        • Instruction ID: 1f13a56e923be5659941971b248f9063112475601131cf7995af524f89862a91
        • Opcode Fuzzy Hash: dc132114921cf115b3b92fd4facbc5968023880ce7959631f6e4663c8b3e092e
        • Instruction Fuzzy Hash: 7FF0C2B6D00A06EBDB24CF61C0047CAFBB4BB84714F14461AC52C67710D3787465CBC0
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC2000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC2000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc2000_java.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: ed66429da3f3e973d875d69aac014095e4abe5f86c80f2b752cee2fe6737a959
        • Instruction ID: 34afaea0d39e3e86e47effa466634131662376c09e67760d871a70c090ce84a0
        • Opcode Fuzzy Hash: ed66429da3f3e973d875d69aac014095e4abe5f86c80f2b752cee2fe6737a959
        • Instruction Fuzzy Hash: 08F0C2B6D00A06EBDB24CF61C0047CAFBB4BB84714F14461AC52C63710D3787469CBC0
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002D64000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D64000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2d64000_java.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: 507557a9fd89508ca3b75d6f3b36002ab0b59fdef5402228f67e7cbea6299e28
        • Instruction ID: b3b1eabbf9b494c0a0dd001532bbb3d57a4bb803f0dee70c5961081f5e851ddb
        • Opcode Fuzzy Hash: 507557a9fd89508ca3b75d6f3b36002ab0b59fdef5402228f67e7cbea6299e28
        • Instruction Fuzzy Hash: 27B18071A04B408FC714DF58E09873AB7E2FB84314F698A6DD89A5BB91D374EC81CB91
        Memory Dump Source
        • Source File: 00000002.00000002.2711236707.0000000002CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CC0000, based on PE: false
        Joe Sandbox IDA Plugin
        • Snapshot File: hcaresult_2_2_2cc0000_java.jbxd
        Similarity
        • API ID:
        • String ID:
        • API String ID:
        • Opcode ID: a012a9fb5cf5d9e1554885d89a3030425dd9bcc3e3bcfa4e280c99466c7885fc
        • Instruction ID: 02aa6ba97cdec82d2bc573d2d5c18739880d3daa5e7c10939a9042ce568a5656
        • Opcode Fuzzy Hash: a012a9fb5cf5d9e1554885d89a3030425dd9bcc3e3bcfa4e280c99466c7885fc
        • Instruction Fuzzy Hash: 0F21F2BA5082568FDB358F1988407DAB7A5FB48314F21492EDECDEB710D2306A898B90