Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
iFD9jPLjXC.exe

Overview

General Information

Sample name:iFD9jPLjXC.exe
renamed because original name is a hash value
Original sample name:f1d2ceaf32e6e7f864e31faafdeb308653a10fa177c55ab0af111ad6affe58e5.exe
Analysis ID:1548564
MD5:732bba29e4283036d0fce29331d71577
SHA1:c2a5ef70e605a4dd1f12f5e28511b85a357c0ea6
SHA256:f1d2ceaf32e6e7f864e31faafdeb308653a10fa177c55ab0af111ad6affe58e5
Tags:79-124-58-130exeuser-JAMESWT_MHT
Infos:

Detection

SystemBC
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected SystemBC
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Creates autostart registry keys with suspicious values (likely registry only malware)
Machine Learning detection for sample
Suspicious powershell command line found
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Powershell In Registry Run Keys
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files

Classification

  • System is w10x64
  • iFD9jPLjXC.exe (PID: 7804 cmdline: "C:\Users\user\Desktop\iFD9jPLjXC.exe" MD5: 732BBA29E4283036D0FCE29331D71577)
  • powershell.exe (PID: 7948 cmdline: "C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe" -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 7960 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • iFD9jPLjXC.exe (PID: 8184 cmdline: "C:\Users\user\Desktop\iFD9jPLjXC.exe" MD5: 732BBA29E4283036D0FCE29331D71577)
  • powershell.exe (PID: 7236 cmdline: "C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe" -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 7260 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • iFD9jPLjXC.exe (PID: 7608 cmdline: "C:\Users\user\Desktop\iFD9jPLjXC.exe" MD5: 732BBA29E4283036D0FCE29331D71577)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SystemBCSystemBC is a proxy malware leveraging SOCKS5. Based on screenshots used in ads on a underground marketplace, Proofpoint decided to call it SystemBC.SystemBC has been observed occasionally, but more pronounced since June 2019. First samples goes back to October 2018.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.systembc
{"NDATAHOST1": "79.124.58.130", "HOST2": "79.124.58.130", "PORT1": "4378"}
SourceRuleDescriptionAuthorStrings
iFD9jPLjXC.exeJoeSecurity_SystemBCYara detected SystemBCJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.2607739857.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
      00000000.00000000.1367522575.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
        00000008.00000000.1578335832.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
          00000008.00000002.2607686416.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
            00000005.00000000.1547329773.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
              Click to see the 1 entries
              SourceRuleDescriptionAuthorStrings
              0.2.iFD9jPLjXC.exe.400000.0.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
                8.2.iFD9jPLjXC.exe.400000.0.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
                  0.0.iFD9jPLjXC.exe.400000.0.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
                    5.0.iFD9jPLjXC.exe.400000.0.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
                      8.0.iFD9jPLjXC.exe.400000.0.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
                        Click to see the 1 entries
                        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: powershell.exe -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\iFD9jPLjXC.exe, ProcessId: 7804, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\socks5
                        Source: Registry Key setAuthor: frack113, Florian Roth (Nextron Systems): Data: Details: powershell.exe -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\iFD9jPLjXC.exe, ProcessId: 7804, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\socks5
                        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe" -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'", CommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe" -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3504, ProcessCommandLine: "C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe" -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'", ProcessId: 7948, ProcessName: powershell.exe
                        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                        2024-11-04T16:33:39.954964+010020229301A Network Trojan was detected4.175.87.197443192.168.2.949829TCP
                        2024-11-04T16:34:18.057416+010020229301A Network Trojan was detected4.175.87.197443192.168.2.950144TCP

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: iFD9jPLjXC.exeAvira: detected
                        Source: iFD9jPLjXC.exeMalware Configuration Extractor: SystemBC {"NDATAHOST1": "79.124.58.130", "HOST2": "79.124.58.130", "PORT1": "4378"}
                        Source: iFD9jPLjXC.exeReversingLabs: Detection: 73%
                        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
                        Source: iFD9jPLjXC.exeJoe Sandbox ML: detected
                        Source: iFD9jPLjXC.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user

                        Networking

                        barindex
                        Source: Malware configuration extractorURLs: 79.124.58.130
                        Source: global trafficTCP traffic: 192.168.2.9:49736 -> 79.124.58.130:4378
                        Source: Joe Sandbox ViewASN Name: TAMATIYA-ASBG TAMATIYA-ASBG
                        Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.9:49829
                        Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.9:50144
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: unknownTCP traffic detected without corresponding DNS query: 79.124.58.130
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeCode function: 0_2_0040146A VirtualAlloc,CreateEventA,GetUserNameExA,GetVolumeInformationA,select,recv,LocalAlloc,socket,socket,setsockopt,CreateThread,recv,CloseHandle,VirtualFree,ExitProcess,0_2_0040146A
                        Source: iFD9jPLjXC.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                        Source: classification engineClassification label: mal92.troj.winEXE@9/9@0/1
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDesusertions\590aee7bdd69b59b.customDesusertions-ms~RF3a1ce4.TMP
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7960:120:WilError_03
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7260:120:WilError_03
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zeoa2sns.mso.ps1Jump to behavior
                        Source: iFD9jPLjXC.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                        Source: iFD9jPLjXC.exeReversingLabs: Detection: 73%
                        Source: unknownProcess created: C:\Users\user\Desktop\iFD9jPLjXC.exe "C:\Users\user\Desktop\iFD9jPLjXC.exe"
                        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe" -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'"
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Desktop\iFD9jPLjXC.exe "C:\Users\user\Desktop\iFD9jPLjXC.exe"
                        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe" -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'"
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Desktop\iFD9jPLjXC.exe "C:\Users\user\Desktop\iFD9jPLjXC.exe"
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Desktop\iFD9jPLjXC.exe "C:\Users\user\Desktop\iFD9jPLjXC.exe"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Desktop\iFD9jPLjXC.exe "C:\Users\user\Desktop\iFD9jPLjXC.exe"
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeSection loaded: apphelp.dllJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeSection loaded: wsock32.dllJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeSection loaded: wsock32.dllJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeSection loaded: wsock32.dllJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeSection loaded: secur32.dllJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeSection loaded: sspicli.dllJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeSection loaded: mswsock.dllJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

                        Data Obfuscation

                        barindex
                        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe" -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'"
                        Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe" -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'"

                        Boot Survival

                        barindex
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run socks5 powershell.exe -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'"Jump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run socks5Jump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run socks5Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1853Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1250Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1144
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-388
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exe TID: 7828Thread sleep count: 86 > 30Jump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exe TID: 7828Thread sleep time: -15480000s >= -30000sJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8160Thread sleep time: -922337203685477s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exe TID: 7172Thread sleep count: 73 > 30Jump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exe TID: 7172Thread sleep time: -13140000s >= -30000sJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7540Thread sleep count: 1144 > 30
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7488Thread sleep count: 282 > 30
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7612Thread sleep time: -922337203685477s >= -30000s
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exe TID: 3100Thread sleep count: 71 > 30Jump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exe TID: 3100Thread sleep time: -12780000s >= -30000sJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeThread delayed: delay time: 180000Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
                        Source: iFD9jPLjXC.exe, 00000008.00000002.2607944580.0000000000648000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll)
                        Source: iFD9jPLjXC.exe, 00000000.00000002.2608106389.000000000073E000.00000004.00000020.00020000.00000000.sdmp, iFD9jPLjXC.exe, 00000005.00000002.2608034805.00000000005B8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeAPI call chain: ExitProcess graph end nodegraph_0-387
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeAPI call chain: ExitProcess graph end nodegraph_0-480
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Desktop\iFD9jPLjXC.exe "C:\Users\user\Desktop\iFD9jPLjXC.exe"Jump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Desktop\iFD9jPLjXC.exe "C:\Users\user\Desktop\iFD9jPLjXC.exe"
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeQueries volume information: C:\ VolumeInformationJump to behavior
                        Source: C:\Users\user\Desktop\iFD9jPLjXC.exeCode function: 0_2_0040146A VirtualAlloc,CreateEventA,GetUserNameExA,GetVolumeInformationA,select,recv,LocalAlloc,socket,socket,setsockopt,CreateThread,recv,CloseHandle,VirtualFree,ExitProcess,0_2_0040146A

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: iFD9jPLjXC.exe, type: SAMPLE
                        Source: Yara matchFile source: 0.2.iFD9jPLjXC.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 8.2.iFD9jPLjXC.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.0.iFD9jPLjXC.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.0.iFD9jPLjXC.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 8.0.iFD9jPLjXC.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.2.iFD9jPLjXC.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.2607739857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000000.1367522575.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000000.1578335832.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000002.2607686416.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000000.1547329773.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000002.2607738021.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: iFD9jPLjXC.exe, type: SAMPLE
                        Source: Yara matchFile source: 0.2.iFD9jPLjXC.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 8.2.iFD9jPLjXC.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.0.iFD9jPLjXC.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.0.iFD9jPLjXC.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 8.0.iFD9jPLjXC.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 5.2.iFD9jPLjXC.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000002.2607739857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000000.1367522575.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000000.1578335832.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000008.00000002.2607686416.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000000.1547329773.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000005.00000002.2607738021.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                        PowerShell
                        11
                        Registry Run Keys / Startup Folder
                        11
                        Process Injection
                        1
                        Masquerading
                        OS Credential Dumping1
                        Security Software Discovery
                        Remote ServicesData from Local System1
                        Non-Standard Port
                        Exfiltration Over Other Network MediumAbuse Accessibility Features
                        CredentialsDomainsDefault AccountsScheduled Task/Job1
                        DLL Side-Loading
                        11
                        Registry Run Keys / Startup Folder
                        21
                        Virtualization/Sandbox Evasion
                        LSASS Memory1
                        Process Discovery
                        Remote Desktop ProtocolData from Removable Media1
                        Ingress Tool Transfer
                        Exfiltration Over BluetoothNetwork Denial of Service
                        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                        DLL Side-Loading
                        11
                        Process Injection
                        Security Account Manager21
                        Virtualization/Sandbox Evasion
                        SMB/Windows Admin SharesData from Network Shared Drive1
                        Application Layer Protocol
                        Automated ExfiltrationData Encrypted for Impact
                        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                        DLL Side-Loading
                        NTDS1
                        Application Window Discovery
                        Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
                        Account Discovery
                        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
                        System Owner/User Discovery
                        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync2
                        File and Directory Discovery
                        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem11
                        System Information Discovery
                        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 signatures2 2 Behavior Graph ID: 1548564 Sample: iFD9jPLjXC.exe Startdate: 04/11/2024 Architecture: WINDOWS Score: 92 24 Found malware configuration 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 5 other signatures 2->30 6 iFD9jPLjXC.exe 1 2->6         started        10 powershell.exe 11 2->10         started        12 powershell.exe 2->12         started        process3 dnsIp4 22 79.124.58.130, 4378, 49736, 49738 TAMATIYA-ASBG Bulgaria 6->22 32 Creates autostart registry keys with suspicious values (likely registry only malware) 6->32 14 iFD9jPLjXC.exe 10->14         started        16 conhost.exe 10->16         started        18 iFD9jPLjXC.exe 12->18         started        20 conhost.exe 12->20         started        signatures5 process6

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        iFD9jPLjXC.exe74%ReversingLabsWin32.Trojan.InfostealerTinba
                        iFD9jPLjXC.exe100%AviraTR/Coroxy.gafen
                        iFD9jPLjXC.exe100%Joe Sandbox ML
                        No Antivirus matches
                        No Antivirus matches
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        79.124.58.1300%Avira URL Cloudsafe
                        No contacted domains info
                        NameMaliciousAntivirus DetectionReputation
                        79.124.58.130true
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        79.124.58.130
                        unknownBulgaria
                        50360TAMATIYA-ASBGtrue
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1548564
                        Start date and time:2024-11-04 16:32:26 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 4m 25s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:12
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:iFD9jPLjXC.exe
                        renamed because original name is a hash value
                        Original Sample Name:f1d2ceaf32e6e7f864e31faafdeb308653a10fa177c55ab0af111ad6affe58e5.exe
                        Detection:MAL
                        Classification:mal92.troj.winEXE@9/9@0/1
                        EGA Information:
                        • Successful, ratio: 100%
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 8
                        • Number of non-executed functions: 1
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                        • VT rate limit hit for: iFD9jPLjXC.exe
                        TimeTypeDescription
                        10:33:24API Interceptor231x Sleep call for process: iFD9jPLjXC.exe modified
                        15:33:25AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run socks5 powershell.exe -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'"
                        15:33:33AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run socks5 powershell.exe -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'"
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        79.124.58.130report.pdf.lnkGet hashmaliciousUnknownBrowse
                        • 79.124.58.130:443/VisitorLevy.exe
                        2HSalvXIJE.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                        • 79.124.58.130:7698/en_US/all.js
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        TAMATIYA-ASBGreport.pdf.lnkGet hashmaliciousUnknownBrowse
                        • 79.124.58.130
                        2HSalvXIJE.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                        • 79.124.58.130
                        https://bastionesan.gay/teleforser51/Get hashmaliciousUnknownBrowse
                        • 79.124.49.200
                        http://condenast-hub-okta-emea-7d5ea512.aibels.com/Get hashmaliciousUnknownBrowse
                        • 78.128.114.103
                        https://click.snapchat.com/aVHG?pid=snapchat_download_page&af_dp=http://gwf.ebay.com&af_web_dp=http%3A%2F%2Fdsena3.web.app%2FlH05rnad0TrainQ3b07xgwfd0TR3wH05nZ1d0TauGet hashmaliciousHTMLPhisherBrowse
                        • 78.128.114.103
                        https://click.snapchat.com/aVHG?pid=snapchat_download_page&af_dp=http://davidson-tech.ebay.com&af_web_dp=http%3A%2F%2Fdsena3.web.app%2FjH05hnhH05lly07xdavid5kZH05n-tQ3bR3whd0TR3wH05nZ1Get hashmaliciousHTMLPhisherBrowse
                        • 78.128.114.103
                        hmsLm3zv4eGet hashmaliciousMiraiBrowse
                        • 78.128.114.66
                        WDPKg5l9gbGet hashmaliciousMiraiBrowse
                        • 78.128.114.66
                        x86Get hashmaliciousMiraiBrowse
                        • 78.128.114.66
                        TaTYytHaBk.exeGet hashmaliciousUnknownBrowse
                        • 87.121.98.43
                        No context
                        No context
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):64
                        Entropy (8bit):0.34726597513537405
                        Encrypted:false
                        SSDEEP:3:Nlll:Nll
                        MD5:446DD1CF97EABA21CF14D03AEBC79F27
                        SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                        SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                        SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                        Malicious:false
                        Reputation:high, very likely benign file
                        Preview:@...e...........................................................
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):60
                        Entropy (8bit):4.038920595031593
                        Encrypted:false
                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                        Malicious:false
                        Reputation:high, very likely benign file
                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):60
                        Entropy (8bit):4.038920595031593
                        Encrypted:false
                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                        Malicious:false
                        Reputation:high, very likely benign file
                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):60
                        Entropy (8bit):4.038920595031593
                        Encrypted:false
                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                        Malicious:false
                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:ASCII text, with no line terminators
                        Category:dropped
                        Size (bytes):60
                        Entropy (8bit):4.038920595031593
                        Encrypted:false
                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                        Malicious:false
                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):6220
                        Entropy (8bit):3.7238548578784747
                        Encrypted:false
                        SSDEEP:48:uPstGdUCWU2bHlRwwukvhkvklCywGabWulUWYSogZoC6bWulKYSogZom1:p0dUCPQPgkvhkvCCtpbWu3HabWugHx
                        MD5:1B6F7A3824BDC9BFF6635F80EF491FE5
                        SHA1:6F5B498D85437730D9B35370BCAAA4C19B6793B9
                        SHA-256:FC81232778C8DEECA1DD3690D38EE6995DA88C73768B47B1BF294FA960368506
                        SHA-512:644F18D9F171C718E06A87F98949EE02EA622CBE4BEC0408B5D77DF615F6303C9393EA7E08D8D8C61608F16F908A45B3B803B3D8A80284678FC0B7C08A5F378C
                        Malicious:false
                        Preview:...................................FL..................F.".. ....'GDj...=.......z.:{.............................:..DG..Yr?.D..U..k0.&...&.......bBDj.....{.......3.........t...CFSF..1.....EWsG..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EWsGdY*|..........................=...A.p.p.D.a.t.a...B.V.1.....dY'|..Roaming.@......EWsGdY'|...........................HK.R.o.a.m.i.n.g.....\.1.....EWiI..MICROS~1..D......EWsGdY%|..........................p.q.M.i.c.r.o.s.o.f.t.....V.1.....EW.J..Windows.@......EWsGdY%|.............................W.i.n.d.o.w.s.......1.....EWuG..STARTM~1..n......EWsGdY%|....................D.........S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW.I..Programs..j......EWsGdY%|....................@.....?5..P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EWsGEWsG..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EWsGdY2|................
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):6220
                        Entropy (8bit):3.7238548578784747
                        Encrypted:false
                        SSDEEP:48:uPstGdUCWU2bHlRwwukvhkvklCywGabWulUWYSogZoC6bWulKYSogZom1:p0dUCPQPgkvhkvCCtpbWu3HabWugHx
                        MD5:1B6F7A3824BDC9BFF6635F80EF491FE5
                        SHA1:6F5B498D85437730D9B35370BCAAA4C19B6793B9
                        SHA-256:FC81232778C8DEECA1DD3690D38EE6995DA88C73768B47B1BF294FA960368506
                        SHA-512:644F18D9F171C718E06A87F98949EE02EA622CBE4BEC0408B5D77DF615F6303C9393EA7E08D8D8C61608F16F908A45B3B803B3D8A80284678FC0B7C08A5F378C
                        Malicious:false
                        Preview:...................................FL..................F.".. ....'GDj...=.......z.:{.............................:..DG..Yr?.D..U..k0.&...&.......bBDj.....{.......3.........t...CFSF..1.....EWsG..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EWsGdY*|..........................=...A.p.p.D.a.t.a...B.V.1.....dY'|..Roaming.@......EWsGdY'|...........................HK.R.o.a.m.i.n.g.....\.1.....EWiI..MICROS~1..D......EWsGdY%|..........................p.q.M.i.c.r.o.s.o.f.t.....V.1.....EW.J..Windows.@......EWsGdY%|.............................W.i.n.d.o.w.s.......1.....EWuG..STARTM~1..n......EWsGdY%|....................D.........S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW.I..Programs..j......EWsGdY%|....................@.....?5..P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EWsGEWsG..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EWsGdY2|................
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):6220
                        Entropy (8bit):3.7238548578784747
                        Encrypted:false
                        SSDEEP:48:uPstGdUCWU2bHlRwwukvhkvklCywGabWulUWYSogZoC6bWulKYSogZom1:p0dUCPQPgkvhkvCCtpbWu3HabWugHx
                        MD5:1B6F7A3824BDC9BFF6635F80EF491FE5
                        SHA1:6F5B498D85437730D9B35370BCAAA4C19B6793B9
                        SHA-256:FC81232778C8DEECA1DD3690D38EE6995DA88C73768B47B1BF294FA960368506
                        SHA-512:644F18D9F171C718E06A87F98949EE02EA622CBE4BEC0408B5D77DF615F6303C9393EA7E08D8D8C61608F16F908A45B3B803B3D8A80284678FC0B7C08A5F378C
                        Malicious:false
                        Preview:...................................FL..................F.".. ....'GDj...=.......z.:{.............................:..DG..Yr?.D..U..k0.&...&.......bBDj.....{.......3.........t...CFSF..1.....EWsG..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EWsGdY*|..........................=...A.p.p.D.a.t.a...B.V.1.....dY'|..Roaming.@......EWsGdY'|...........................HK.R.o.a.m.i.n.g.....\.1.....EWiI..MICROS~1..D......EWsGdY%|..........................p.q.M.i.c.r.o.s.o.f.t.....V.1.....EW.J..Windows.@......EWsGdY%|.............................W.i.n.d.o.w.s.......1.....EWuG..STARTM~1..n......EWsGdY%|....................D.........S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW.I..Programs..j......EWsGdY%|....................@.....?5..P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EWsGEWsG..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EWsGdY2|................
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):6220
                        Entropy (8bit):3.7246853831358604
                        Encrypted:false
                        SSDEEP:48:uQtGdUCWU20lRwwukvhkvklCywGabWulKYSogZoC6bWulKYSogZom1:50dUCPvPgkvhkvCCtpbWugHabWugHx
                        MD5:6F6C6AFF6E7682BFA644454BBF46796B
                        SHA1:7483A0C07E20910B912BB20ED485337752D90F43
                        SHA-256:3CEBEE14D1FF843871843DAD8697AE9A7BF4E8BA317300FE2E9B1FD28F080169
                        SHA-512:F4B0F385318DBB6C68AB01FD15A02844C4FE8D2FEA85B05E5B04FBE406843F6F6C70F118BDD6C22AF9E7A15CA4DBFF6E189241D26FF29DF75A9CB1BBB9D88862
                        Malicious:false
                        Preview:...................................FL..................F.".. ....'GDj...=.......z.:{.............................:..DG..Yr?.D..U..k0.&...&.......bBDj.....{......,..........t...CFSF..1.....EWsG..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EWsGdY*|..........................=...A.p.p.D.a.t.a...B.V.1.....dY'|..Roaming.@......EWsGdY'|...........................HK.R.o.a.m.i.n.g.....\.1.....EWiI..MICROS~1..D......EWsGdY%|..........................p.q.M.i.c.r.o.s.o.f.t.....V.1.....EW.J..Windows.@......EWsGdY%|.............................W.i.n.d.o.w.s.......1.....EWuG..STARTM~1..n......EWsGdY%|....................D.........S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW.I..Programs..j......EWsGdY%|....................@.....?5..P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EWsGdY2|..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EWsGdY2|................
                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                        Entropy (8bit):4.880511061956073
                        TrID:
                        • Win32 Executable (generic) a (10002005/4) 99.96%
                        • Generic Win/DOS Executable (2004/3) 0.02%
                        • DOS Executable Generic (2002/1) 0.02%
                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                        File name:iFD9jPLjXC.exe
                        File size:7'680 bytes
                        MD5:732bba29e4283036d0fce29331d71577
                        SHA1:c2a5ef70e605a4dd1f12f5e28511b85a357c0ea6
                        SHA256:f1d2ceaf32e6e7f864e31faafdeb308653a10fa177c55ab0af111ad6affe58e5
                        SHA512:31ce8d7dfa415ce28e65385efa4b6f92459c8065762552e8a9482eacc67541f18fa16735d56119a03cc10d85fe724d65b5710d4d747c767f52de945ccd61bf91
                        SSDEEP:96:TxJTv8DAhxmQmATEkm3avBzzCQgDl+C+DRZB+LWqcpOoL:TxNMAhxakDFlDRZB+qD
                        TLSH:A4F193177C628471D2068EB63E4F6390AEBBA133E274A00D8FB30DD1E531D27C71A209
                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=.JwS.JwS.JwS..h@..wS..WA.KwS.RichJwS.................PE..L......f..................................... ....@................
                        Icon Hash:00928e8e8686b000
                        Entrypoint:0x401000
                        Entrypoint Section:.text
                        Digitally signed:false
                        Imagebase:0x400000
                        Subsystem:windows gui
                        Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                        DLL Characteristics:
                        Time Stamp:0x6681030F [Sun Jun 30 07:02:39 2024 UTC]
                        TLS Callbacks:
                        CLR (.Net) Version:
                        OS Version Major:4
                        OS Version Minor:0
                        File Version Major:4
                        File Version Minor:0
                        Subsystem Version Major:4
                        Subsystem Version Minor:0
                        Import Hash:2623d8e6c0cd976fa9682386c6a3c4c7
                        Instruction
                        push 00000001h
                        push 00000000h
                        push 00000000h
                        push 00000001h
                        push 004030AFh
                        push 004030B6h
                        push 80000001h
                        call 00007F1170BCB9FAh
                        push 00000000h
                        push 00000000h
                        push 00000000h
                        push 00401B79h
                        push 00000000h
                        push 00000000h
                        call 00007F1170BCC789h
                        ret
                        push ebp
                        mov ebp, esp
                        add esp, FFFFFBF8h
                        push ecx
                        push edx
                        push ebx
                        push edi
                        push esi
                        cmp dword ptr [ebp+20h], 01h
                        jne 00007F1170BCBA59h
                        lea eax, dword ptr [ebp-08h]
                        push eax
                        lea eax, dword ptr [ebp-04h]
                        push eax
                        push 00000000h
                        push 000F003Fh
                        push 00000000h
                        push 00000000h
                        push 00000000h
                        push dword ptr [ebp+0Ch]
                        push dword ptr [ebp+08h]
                        call 00007F1170BCC79Ch
                        push 00000100h
                        lea eax, dword ptr [ebp-00000408h]
                        push eax
                        push 00000000h
                        call 00007F1170BCC74Dh
                        lea eax, dword ptr [ebp-00000408h]
                        push eax
                        push 004030E8h
                        lea eax, dword ptr [ebp-00000308h]
                        push eax
                        call 00007F1170BCC717h
                        add esp, 0Ch
                        lea eax, dword ptr [ebp-00000308h]
                        push eax
                        call 00007F1170BCC4A4h
                        lea ecx, dword ptr [ebp-00000308h]
                        lea eax, dword ptr [eax+01h]
                        push eax
                        push ecx
                        push dword ptr [ebp+14h]
                        push 00000000h
                        push dword ptr [ebp+10h]
                        push dword ptr [ebp-04h]
                        call 00007F1170BCC759h
                        jmp 00007F1170BCBA03h
                        lea eax, dword ptr [ebp-04h]
                        push eax
                        push 000F003Fh
                        push 00000000h
                        NameVirtual AddressVirtual Size Is in Section
                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IMPORT0x20a80x8c.rdata
                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x40000x8c.reloc
                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_IAT0x20000xa8.rdata
                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                        .text0x10000xe9a0x1000cc69db88557b194073d28c07d430519aFalse0.542724609375data5.58163857898463IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                        .rdata0x20000x4220x600ac4c1eb33fa0398af27c87a28f9923a1False0.3619791666666667data3.4936546973620373IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                        .data0x30000x1200x200348e410480780bedf2ddf3a4b8441fcbFalse0.45703125data4.324908374450215IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                        .reloc0x40000xe80x2001dd6750d76794b648742651305c4ca88False0.302734375data2.1795345155745305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                        DLLImport
                        user32.dllwsprintfA
                        kernel32.dllGetModuleFileNameA, GetVolumeInformationA, LocalAlloc, ExitProcess, SetEvent, CreateThread, VirtualAlloc, VirtualFree, WaitForSingleObject, CreateEventA, CloseHandle, LocalFree, Sleep
                        advapi32.dllRegSetValueExA, RegCreateKeyExA, RegCloseKey, RegOpenKeyExA, RegDeleteValueA
                        wsock32.dllWSAStartup, closesocket, connect, htons, inet_addr, inet_ntoa, ioctlsocket, recv, select, send, setsockopt, shutdown, socket
                        ws2_32.dllfreeaddrinfo, WSAIoctl, getaddrinfo
                        secur32.dllGetUserNameExA
                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                        2024-11-04T16:33:39.954964+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.949829TCP
                        2024-11-04T16:34:18.057416+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.950144TCP
                        TimestampSource PortDest PortSource IPDest IP
                        Nov 4, 2024 16:33:23.494522095 CET497364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:23.499849081 CET43784973679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:23.499918938 CET497364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:23.500307083 CET497364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:23.505167961 CET43784973679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:24.121944904 CET43784973679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:24.122095108 CET497364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:24.136465073 CET497364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:24.141222000 CET497384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:24.141242027 CET43784973679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:24.146162033 CET43784973879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:24.146245003 CET497384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:24.154314995 CET497384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:24.159362078 CET43784973879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:24.808783054 CET43784973879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:24.808912992 CET497384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:24.815783024 CET497384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:24.820739031 CET43784973879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:24.926749945 CET497434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:24.931571960 CET43784974379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:24.931747913 CET497434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:24.931945086 CET497434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:24.936702013 CET43784974379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:25.583652020 CET43784974379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:25.583978891 CET497434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:25.584253073 CET497434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:25.586467028 CET497474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:25.589241982 CET43784974379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:25.591499090 CET43784974779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:25.591594934 CET497474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:25.591818094 CET497474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:25.597178936 CET43784974779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:26.206854105 CET43784974779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:26.206927061 CET497474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:26.206991911 CET497474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:26.211895943 CET43784974779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:26.326312065 CET497524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:26.331310987 CET43784975279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:26.331398010 CET497524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:26.335056067 CET497524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:26.340111017 CET43784975279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:26.962655067 CET43784975279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:26.962730885 CET497524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:26.962827921 CET497524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:26.965445042 CET497534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:26.968120098 CET43784975279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:26.970247984 CET43784975379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:26.970313072 CET497534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:26.970685959 CET497534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:26.975529909 CET43784975379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:27.592196941 CET43784975379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:27.592289925 CET497534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:27.592340946 CET497534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:27.597255945 CET43784975379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:27.707572937 CET497584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:27.712352991 CET43784975879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:27.712436914 CET497584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:27.712841988 CET497584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:27.717559099 CET43784975879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:28.336163044 CET43784975879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:28.336304903 CET497584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:28.336385965 CET497584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:28.339075089 CET497634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:28.342431068 CET43784975879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:28.344737053 CET43784976379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:28.344818115 CET497634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:28.345074892 CET497634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:28.349986076 CET43784976379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:28.963649988 CET43784976379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:28.963782072 CET497634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:28.963871956 CET497634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:28.968662977 CET43784976379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:29.082789898 CET497684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:29.088144064 CET43784976879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:29.088231087 CET497684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:29.088504076 CET497684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:29.093413115 CET43784976879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:29.708050013 CET43784976879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:29.708174944 CET497684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:29.708240986 CET497684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:29.711154938 CET497704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:29.713073969 CET43784976879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:29.716314077 CET43784977079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:29.716459036 CET497704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:29.716662884 CET497704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:29.721832037 CET43784977079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:30.339684010 CET43784977079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:30.339808941 CET497704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:30.339931965 CET497704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:30.344875097 CET43784977079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:30.457670927 CET497754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:30.469005108 CET43784977579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:30.469115019 CET497754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:30.469475031 CET497754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:30.480979919 CET43784977579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:31.102376938 CET43784977579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:31.102618933 CET497754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:31.102806091 CET497754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:31.105396032 CET497794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:31.107913971 CET43784977579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:31.110661983 CET43784977979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:31.110743999 CET497794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:31.110995054 CET497794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:31.116408110 CET43784977979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:31.738497972 CET43784977979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:31.738627911 CET497794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:31.766506910 CET497794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:31.771501064 CET43784977979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:31.890656948 CET497844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:31.896867037 CET43784978479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:31.896982908 CET497844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:31.898392916 CET497844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:31.904109001 CET43784978479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:32.524245024 CET43784978479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:32.524307966 CET497844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:32.524385929 CET497844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:32.526835918 CET497894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:32.529494047 CET43784978479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:32.531697989 CET43784978979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:32.531765938 CET497894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:32.532018900 CET497894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:32.537173033 CET43784978979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:33.201896906 CET43784978979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:33.201981068 CET497894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:33.202060938 CET497894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:33.207055092 CET43784978979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:33.316912889 CET497954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:33.321856022 CET43784979579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:33.321937084 CET497954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:33.322192907 CET497954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:33.327369928 CET43784979579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:33.972347021 CET43784979579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:33.972445965 CET497954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:33.972521067 CET497954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:33.975137949 CET497994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:33.977365971 CET43784979579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:33.980189085 CET43784979979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:33.980401993 CET497994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:33.980628014 CET497994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:33.985888004 CET43784979979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:34.602633953 CET43784979979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:34.602698088 CET497994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:34.602751970 CET497994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:34.607747078 CET43784979979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:34.710437059 CET498034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:34.715482950 CET43784980379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:34.715569973 CET498034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:34.715856075 CET498034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:34.720679998 CET43784980379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:35.354342937 CET43784980379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:35.354500055 CET498034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:35.354609013 CET498034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:35.357805014 CET498094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:35.359934092 CET43784980379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:35.363454103 CET43784980979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:35.363590002 CET498094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:35.363940001 CET498094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:35.371211052 CET43784980979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:35.996593952 CET43784980979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:35.996728897 CET498094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:35.996906042 CET498094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:36.001744986 CET43784980979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:36.114136934 CET498144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:36.119195938 CET43784981479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:36.119304895 CET498144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:36.119592905 CET498144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:36.124604940 CET43784981479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:36.756452084 CET43784981479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:36.756510973 CET498144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:36.759299040 CET498144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:36.765230894 CET43784981479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:36.775497913 CET498174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:36.780565977 CET43784981779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:36.780644894 CET498174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:36.784352064 CET498174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:36.789243937 CET43784981779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:37.438802958 CET43784981779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:37.438879967 CET498174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:37.438977003 CET498174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:37.443800926 CET43784981779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:37.552956104 CET498224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:37.558276892 CET43784982279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:37.558374882 CET498224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:37.558701038 CET498224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:37.563817978 CET43784982279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:38.211195946 CET43784982279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:38.211277962 CET498224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:38.211374998 CET498224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:38.213939905 CET498284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:38.216259956 CET43784982279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:38.219888926 CET43784982879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:38.219994068 CET498284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:38.220254898 CET498284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:38.227066040 CET43784982879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:38.855767012 CET43784982879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:38.855878115 CET498284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:38.856021881 CET498284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:38.860925913 CET43784982879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:38.974474907 CET498354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:38.979739904 CET43784983579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:38.979835987 CET498354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:38.980309010 CET498354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:38.985200882 CET43784983579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:39.608299971 CET43784983579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:39.608390093 CET498354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:39.608458996 CET498354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:39.611592054 CET498394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:39.613363028 CET43784983579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:39.616429090 CET43784983979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:39.616512060 CET498394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:39.616841078 CET498394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:39.621822119 CET43784983979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:40.239044905 CET43784983979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:40.239128113 CET498394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:40.239265919 CET498394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:40.244096994 CET43784983979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:40.348239899 CET498414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:40.353169918 CET43784984179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:40.353255033 CET498414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:40.353518963 CET498414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:40.358407021 CET43784984179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:41.003870964 CET43784984179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:41.004350901 CET498414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.004439116 CET498414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.006736040 CET498474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.009304047 CET43784984179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:41.012028933 CET43784984779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:41.012141943 CET498474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.012402058 CET498474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.017584085 CET43784984779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:41.357412100 CET498504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.362456083 CET43784985079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:41.363692045 CET498504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.364675045 CET498504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.369765997 CET43784985079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:41.634212017 CET43784984779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:41.634287119 CET498474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.634412050 CET498474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.639408112 CET43784984779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:41.779849052 CET498544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.784980059 CET43784985479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:41.785068035 CET498544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.789242983 CET498544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.794200897 CET43784985479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:41.998511076 CET43784985079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:41.998606920 CET498504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:41.998722076 CET498504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.004719973 CET43784985079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:42.009408951 CET498554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.014513016 CET43784985579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:42.014595032 CET498554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.016402960 CET498554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.021318913 CET43784985579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:42.419899940 CET43784985479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:42.421108007 CET498544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.421165943 CET498544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.423696995 CET498594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.426084995 CET43784985479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:42.428730011 CET43784985979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:42.432384014 CET498594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.432743073 CET498594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.437609911 CET43784985979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:42.645837069 CET43784985579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:42.645977020 CET498554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.646119118 CET498554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.651007891 CET43784985579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:42.755350113 CET498624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.760385036 CET43784986279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:42.760481119 CET498624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.760844946 CET498624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:42.766094923 CET43784986279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:43.078330040 CET43784985979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:43.078404903 CET498594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.078495026 CET498594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.083295107 CET43784985979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:43.213840008 CET498644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.218733072 CET43784986479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:43.218846083 CET498644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.219060898 CET498644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.223850012 CET43784986479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:43.389723063 CET43784986279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:43.389786005 CET498624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.389878035 CET498624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.392422915 CET498674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.394741058 CET43784986279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:43.397422075 CET43784986779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:43.397531033 CET498674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.397742033 CET498674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.402561903 CET43784986779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:43.844115019 CET43784986479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:43.844187021 CET498644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.844253063 CET498644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.846817017 CET498704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.849140882 CET43784986479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:43.851674080 CET43784987079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:43.851761103 CET498704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.852013111 CET498704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:43.857767105 CET43784987079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.026088953 CET43784986779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.026154995 CET498674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.026221037 CET498674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.031815052 CET43784986779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.140079975 CET498734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.145418882 CET43784987379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.145490885 CET498734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.149678946 CET498734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.155402899 CET43784987379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.476344109 CET43784987079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.480480909 CET498704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.480547905 CET498704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.485507011 CET43784987079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.560565948 CET498764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.566587925 CET43784987679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.567867994 CET498764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.601736069 CET498764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.606852055 CET43784987679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.776387930 CET43784987379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.776462078 CET498734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.776561022 CET498734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.778990030 CET498774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.781630039 CET43784987379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.784351110 CET43784987779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.784427881 CET498774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.784667969 CET498774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.789531946 CET43784987779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.832535982 CET498784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.837533951 CET43784987879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:44.837606907 CET498784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:44.837855101 CET498784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.120858908 CET43784987879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.213772058 CET43784987679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.217685938 CET498764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.217812061 CET498764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.220571995 CET498804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.222676992 CET43784987679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.225500107 CET43784988079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.225579977 CET498804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.225840092 CET498804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.231153011 CET43784988079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.445049047 CET43784987779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.445143938 CET498774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.445231915 CET498774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.451615095 CET43784987779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.551531076 CET498854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.556469917 CET43784988579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.556570053 CET498854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.556881905 CET498854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.562659025 CET43784988579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.747466087 CET43784987879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.747524977 CET498784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.747602940 CET498784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.750356913 CET498864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.753043890 CET43784987879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.755338907 CET43784988679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.755413055 CET498864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.755650043 CET498864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.760576010 CET43784988679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.849997044 CET43784988079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.850091934 CET498804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.850243092 CET498804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.855159998 CET43784988079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.961685896 CET498874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.966751099 CET43784988779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:45.966845989 CET498874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.970659971 CET498874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:45.975584030 CET43784988779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.192639112 CET43784988579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.192708969 CET498854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.192806005 CET498854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.195743084 CET498904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.197655916 CET43784988579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.200767994 CET43784989079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.201025963 CET498904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.201092005 CET498904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.206253052 CET43784989079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.393114090 CET43784988679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.393296957 CET498864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.393395901 CET498864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.398293972 CET43784988679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.504559994 CET498944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.509473085 CET43784989479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.509547949 CET498944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.509809971 CET498944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.515095949 CET43784989479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.587837934 CET43784988779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.587985039 CET498874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.588107109 CET498874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.593492031 CET43784988779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.593643904 CET498954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.598665953 CET43784989579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.598807096 CET498954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.599062920 CET498954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.604134083 CET43784989579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.831650972 CET43784989079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.831811905 CET498904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.831890106 CET498904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.836811066 CET43784989079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.941986084 CET498964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.947041988 CET43784989679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:46.947120905 CET498964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.947388887 CET498964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:46.952311993 CET43784989679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.136297941 CET43784989479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.136373997 CET498944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.136454105 CET498944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.138814926 CET498994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.141869068 CET43784989479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.143734932 CET43784989979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.143799067 CET498994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.144017935 CET498994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.151051998 CET43784989979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.226818085 CET43784989579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.226881027 CET498954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.226953030 CET498954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.232913017 CET43784989579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.332575083 CET499034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.337990999 CET43784990379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.338104963 CET499034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.338396072 CET499034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.344033957 CET43784990379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.566792965 CET43784989679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.566989899 CET498964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.567094088 CET498964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.569782019 CET499044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.572544098 CET43784989679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.574695110 CET43784990479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.574760914 CET499044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.575062990 CET499044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.579932928 CET43784990479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.772177935 CET43784989979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.772239923 CET498994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.772346973 CET498994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.777472019 CET43784989979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.879396915 CET499064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.884706974 CET43784990679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.884807110 CET499064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.885014057 CET499064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.890681982 CET43784990679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.985140085 CET43784990379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.985248089 CET499034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.985357046 CET499034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.988141060 CET499074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.991020918 CET43784990379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.993983030 CET43784990779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:47.994093895 CET499074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.994440079 CET499074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:47.999650002 CET43784990779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.196681976 CET43784990479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.196801901 CET499044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.196881056 CET499044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.201890945 CET43784990479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.301412106 CET499124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.306499004 CET43784991279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.306577921 CET499124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.306843042 CET499124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.311866045 CET43784991279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.500433922 CET43784990679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.500516891 CET499064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.500593901 CET499064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.503684044 CET499134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.505539894 CET43784990679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.508719921 CET43784991379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.508868933 CET499134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.509099007 CET499134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.514630079 CET43784991379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.628715992 CET43784990779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.628828049 CET499074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.628921986 CET499074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.633825064 CET43784990779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.738864899 CET499144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.744200945 CET43784991479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.744262934 CET499144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.744590044 CET499144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.749545097 CET43784991479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.936717033 CET43784991279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.936795950 CET499124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.936886072 CET499124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.939470053 CET499174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.941751003 CET43784991279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.944428921 CET43784991779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:48.944504976 CET499174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.944776058 CET499174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:48.949760914 CET43784991779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.140430927 CET43784991379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.140594006 CET499134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.140731096 CET499134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.145701885 CET43784991379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.254919052 CET499214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.260011911 CET43784992179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.260163069 CET499214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.260430098 CET499214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.265285015 CET43784992179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.367605925 CET43784991479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.367727041 CET499144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.367811918 CET499144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.370573997 CET499224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.372700930 CET43784991479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.375565052 CET43784992279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.375647068 CET499224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.375945091 CET499224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.380899906 CET43784992279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.569885969 CET43784991779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.570014954 CET499174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.570091963 CET499174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.574920893 CET43784991779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.676352024 CET499244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.681188107 CET43784992479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.681266069 CET499244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.681478024 CET499244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.686638117 CET43784992479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.889878035 CET43784992179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.890023947 CET499214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.890146971 CET499214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.893136978 CET499284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.894975901 CET43784992179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.898277998 CET43784992879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.898370981 CET499284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.898601055 CET499284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.903382063 CET43784992879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.999046087 CET43784992279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:49.999120951 CET499224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:49.999187946 CET499224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.005671024 CET43784992279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.113890886 CET499304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.118901014 CET43784993079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.119102955 CET499304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.119473934 CET499304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.124238014 CET43784993079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.309598923 CET43784992479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.309688091 CET499244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.309782028 CET499244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.313014984 CET499314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.314824104 CET43784992479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.318073034 CET43784993179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.318181992 CET499314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.318424940 CET499314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.323540926 CET43784993179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.547707081 CET43784992879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.547787905 CET499284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.547851086 CET499284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.552721977 CET43784992879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.660826921 CET499334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.665826082 CET43784993379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.665920019 CET499334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.666208982 CET499334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.671319008 CET43784993379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.738297939 CET43784993079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.738378048 CET499304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.738531113 CET499304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.742084980 CET499374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.743570089 CET43784993079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.747057915 CET43784993779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.747153044 CET499374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.747514009 CET499374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.753437042 CET43784993779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.943887949 CET43784993179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:50.944056988 CET499314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.944106102 CET499314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:50.950731039 CET43784993179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.051492929 CET499394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.056576014 CET43784993979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.056694031 CET499394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.057065010 CET499394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.062213898 CET43784993979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.310684919 CET43784993379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.310779095 CET499334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.310858011 CET499334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.313674927 CET499404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.315865040 CET43784993379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.318722963 CET43784994079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.318797112 CET499404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.319103003 CET499404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.324290037 CET43784994079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.369822025 CET43784993779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.369910002 CET499374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.370086908 CET499374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.374947071 CET43784993779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.473288059 CET499424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.478318930 CET43784994279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.478411913 CET499424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.478642941 CET499424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.483464003 CET43784994279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.679558039 CET43784993979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.679658890 CET499394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.679753065 CET499394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.682579994 CET499464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.685110092 CET43784993979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.689121962 CET43784994679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.689203978 CET499464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.689486027 CET499464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.694822073 CET43784994679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.949117899 CET43784994079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:51.949254990 CET499404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.949379921 CET499404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:51.954354048 CET43784994079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.067112923 CET499474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.071913004 CET43784994779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.072021961 CET499474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.072355986 CET499474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.077275038 CET43784994779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.142608881 CET43784994279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.142725945 CET499424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.142823935 CET499424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.145991087 CET499494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.147674084 CET43784994279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.150836945 CET43784994979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.150923014 CET499494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.156858921 CET499494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.161875010 CET43784994979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.314496040 CET43784994679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.314557076 CET499464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.314611912 CET499464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.319524050 CET43784994679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.426588058 CET499514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.432002068 CET43784995179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.432073116 CET499514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.432333946 CET499514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.438657045 CET43784995179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.686388969 CET43784994779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.686454058 CET499474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.686518908 CET499474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.689166069 CET499554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.691457987 CET43784994779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.694283962 CET43784995579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.694351912 CET499554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.694586992 CET499554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.699517965 CET43784995579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.808831930 CET43784994979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.808897972 CET499494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.808962107 CET499494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.816171885 CET43784994979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.927540064 CET499564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.932646036 CET43784995679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:52.932733059 CET499564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.933039904 CET499564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:52.938011885 CET43784995679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.078677893 CET43784995179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.078810930 CET499514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.078937054 CET499514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.081545115 CET499584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.083818913 CET43784995179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.086491108 CET43784995879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.086549044 CET499584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.086772919 CET499584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.091774940 CET43784995879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.844949007 CET43784995579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.845083952 CET499554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.845339060 CET499554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.845798016 CET43784995579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.845837116 CET43784995679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.845839024 CET499554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.845881939 CET499564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.845959902 CET499564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.846071959 CET43784995879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.846120119 CET499584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.846129894 CET43784995579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.846147060 CET43784995679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.846174002 CET499554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.846174955 CET499584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.846188068 CET499564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.849544048 CET499614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.851439953 CET43784995579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.851638079 CET43784995679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.851963043 CET43784995879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.854538918 CET43784996179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.854595900 CET499614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.854862928 CET499614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.859987974 CET43784996179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.957854986 CET499654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.961735010 CET499644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.962781906 CET43784996579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.962867975 CET499654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.963139057 CET499654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.967263937 CET43784996479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.967333078 CET499644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.967511892 CET499644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:53.968107939 CET43784996579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:53.972558975 CET43784996479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:54.490206003 CET43784996179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:54.490271091 CET499614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.490365028 CET499614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.495253086 CET43784996179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:54.587872982 CET43784996579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:54.587933064 CET499654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.588016987 CET499654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.590442896 CET499694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.592848063 CET43784996579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:54.595310926 CET43784996979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:54.595382929 CET499694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.595602989 CET499694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.598179102 CET499704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.599384069 CET43784996479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:54.599441051 CET499644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.599483967 CET499644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.600496054 CET43784996979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:54.601397038 CET499714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.603044033 CET43784997079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:54.603111982 CET499704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.603430986 CET499704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.604259968 CET43784996479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:54.606334925 CET43784997179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:54.606389999 CET499714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.606585026 CET499714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:54.608302116 CET43784997079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:54.611326933 CET43784997179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.215755939 CET43784996979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.215828896 CET499694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.215897083 CET499694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.220798016 CET43784996979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.224356890 CET43784997079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.224436998 CET499704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.224495888 CET499704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.226711988 CET499774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.228190899 CET43784997179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.228264093 CET499714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.228302002 CET499714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.231812000 CET43784997079.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.231822968 CET43784997779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.231903076 CET499774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.232176065 CET499774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.233516932 CET43784997179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.237102985 CET43784997779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.332772970 CET499784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.332808971 CET499794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.337793112 CET43784997879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.337809086 CET43784997979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.337899923 CET499784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.338171005 CET499794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.338171005 CET499784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.338243008 CET499794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.343103886 CET43784997879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.343125105 CET43784997979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.845804930 CET43784997779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.845874071 CET499774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.845961094 CET499774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.851609945 CET43784997779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.957710028 CET499844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.960299969 CET43784997979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.960406065 CET499794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.960448980 CET499794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.962630033 CET43784998479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.962693930 CET499844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.962920904 CET499844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.962955952 CET499854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.964409113 CET43784997879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.964477062 CET499784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.964513063 CET499784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.965483904 CET43784997979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.966541052 CET499864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.967817068 CET43784998479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.967828989 CET43784998579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.967896938 CET499854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.968069077 CET499854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.969320059 CET43784997879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.971448898 CET43784998679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.971512079 CET499864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.971771955 CET499864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:55.972883940 CET43784998579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:55.976588964 CET43784998679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:56.585095882 CET43784998579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:56.585184097 CET499854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.585299969 CET499854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.593677998 CET43784998579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:56.595558882 CET43784998479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:56.595649958 CET499844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.595737934 CET499844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.598371983 CET499884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.601222038 CET43784998679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:56.601314068 CET499864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.601378918 CET499864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.601547956 CET43784998479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:56.605036020 CET43784998879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:56.605146885 CET499884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.605407953 CET499884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.610785007 CET43784998679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:56.616575956 CET43784998879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:56.692286968 CET499894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.697103024 CET43784998979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:56.697180986 CET499894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.697467089 CET499894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.702472925 CET43784998979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:56.707705975 CET499914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.712861061 CET43784999179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:56.712961912 CET499914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.713243961 CET499914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:56.718086004 CET43784999179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.225874901 CET43784998879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.226015091 CET499884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.226125002 CET499884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.231116056 CET43784998879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.326606035 CET43784998979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.326713085 CET499894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.326817989 CET499894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.328213930 CET43784999179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.328270912 CET499914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.328341007 CET499914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.330657005 CET499964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.331078053 CET499974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.331615925 CET43784998979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.332506895 CET499984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.333359957 CET43784999179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.335532904 CET43784999679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.335602045 CET499964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.335848093 CET499964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.336025000 CET43784999779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.336082935 CET499974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.336246014 CET499974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.338782072 CET43784999879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.338836908 CET499984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.338994026 CET499984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.342125893 CET43784999679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.343347073 CET43784999779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.345807076 CET43784999879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.957607031 CET43784999679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.957731009 CET499964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.957871914 CET499964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.960437059 CET43784999779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.960500956 CET499974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.960553885 CET499974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.962798119 CET43784999679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.965389967 CET43784999779.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.970544100 CET43784999879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.970626116 CET499984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.970704079 CET499984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.973347902 CET500044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.975558043 CET43784999879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.978281975 CET43785000479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:57.978378057 CET500044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.978666067 CET500044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:57.983553886 CET43785000479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.067011118 CET500054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.067193985 CET500064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.071980953 CET43785000579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.072055101 CET500054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.072067022 CET43785000679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.072110891 CET500064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.072385073 CET500064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.072498083 CET500054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.077187061 CET43785000679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.077550888 CET43785000579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.604135036 CET43785000479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.604204893 CET500044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.604285002 CET500044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.609159946 CET43785000479.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.700594902 CET43785000579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.700733900 CET500054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.700834036 CET500054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.701245070 CET43785000679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.702291012 CET500064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.702415943 CET500064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.704384089 CET500114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.705319881 CET500124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.705686092 CET43785000579.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.707222939 CET43785000679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.707477093 CET500134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.710690022 CET43785001179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.710707903 CET43785001279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.710758924 CET500114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.710793018 CET500124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.710949898 CET500114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.711055994 CET500124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.712447882 CET43785001379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.712513924 CET500134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.712716103 CET500134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:58.715862036 CET43785001179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.716118097 CET43785001279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:58.717900991 CET43785001379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:59.331888914 CET43785001379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:59.332005024 CET500134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.335180998 CET43785001279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:59.335256100 CET500124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.340676069 CET43785001179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:59.340764999 CET500114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.409773111 CET500134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.410115004 CET500124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.411551952 CET500114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.414580107 CET43785001379.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:59.414983034 CET43785001279.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:59.415148973 CET500164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.416378975 CET43785001179.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:59.420118093 CET43785001679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:59.420238972 CET500164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.420491934 CET500164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.426001072 CET43785001679.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:59.534008980 CET500184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.538825989 CET43785001879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:59.540113926 CET500184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.541888952 CET500184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.545587063 CET500194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.546638012 CET43785001879.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:59.550447941 CET43785001979.124.58.130192.168.2.9
                        Nov 4, 2024 16:33:59.552208900 CET500194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.553649902 CET500194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:33:59.558582067 CET43785001979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.035726070 CET43785001679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.035819054 CET500164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.035891056 CET500164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.041317940 CET43785001679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.145386934 CET500224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.150373936 CET43785002279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.150520086 CET500224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.150785923 CET500224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.155615091 CET43785002279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.187995911 CET43785001879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.188117981 CET500184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.188172102 CET500184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.191061974 CET500234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.193097115 CET43785001879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.196208000 CET43785002379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.196507931 CET500234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.196707964 CET500234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.198935986 CET43785001979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.199002028 CET500194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.199054003 CET500194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.201584101 CET500254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.201704979 CET43785002379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.203885078 CET43785001979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.206540108 CET43785002579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.206633091 CET500254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.206929922 CET500254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.212029934 CET43785002579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.805934906 CET43785002279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.806005001 CET500224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.806068897 CET500224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.808703899 CET500294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.810833931 CET43785002279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.813512087 CET43785002979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.813587904 CET500294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.813898087 CET500294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.819098949 CET43785002379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.819145918 CET500234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.819191933 CET500234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.819755077 CET43785002979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.824093103 CET43785002379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.845393896 CET43785002579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.845463037 CET500254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.845518112 CET500254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.850723982 CET43785002579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.926441908 CET500304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.931332111 CET43785003079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.931410074 CET500304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.931629896 CET500304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.936469078 CET43785003079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.957743883 CET500324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.962670088 CET43785003279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:00.962734938 CET500324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.962964058 CET500324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:00.967745066 CET43785003279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:01.439193010 CET43785002979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:01.439299107 CET500294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.439488888 CET500294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.444339037 CET43785002979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:01.552172899 CET500374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.557096004 CET43785003779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:01.557228088 CET500374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.557531118 CET500374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.562349081 CET43785003779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:01.579777002 CET43785003079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:01.579864025 CET500304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.579955101 CET500304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.582700014 CET500384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.585829973 CET43785003279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:01.585905075 CET500324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.585942030 CET500324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.586848974 CET43785003079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:01.587965012 CET43785003879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:01.588023901 CET500394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.588290930 CET500384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.588290930 CET500384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.590847015 CET43785003279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:01.592941999 CET43785003979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:01.593009949 CET500394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.593162060 CET43785003879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:01.593194008 CET500394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:01.597950935 CET43785003979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.186950922 CET43785003779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.187093973 CET500374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.189780951 CET500374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.194854975 CET43785003779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.214973927 CET43785003979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.215081930 CET500394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.217557907 CET43785003879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.217634916 CET500384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.232196093 CET500394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.236239910 CET500384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.237107992 CET43785003979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.241156101 CET43785003879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.260183096 CET500434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.265247107 CET43785004379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.265355110 CET500434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.267607927 CET500434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.272492886 CET43785004379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.372026920 CET500444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.372220993 CET500454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.377209902 CET43785004479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.377326965 CET500444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.377378941 CET43785004579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.377445936 CET500454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.377686024 CET500444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.377862930 CET500454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.382559061 CET43785004479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.383647919 CET43785004579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.908716917 CET43785004379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:02.908811092 CET500434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.908864975 CET500434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:02.914369106 CET43785004379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.010447979 CET43785004579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.010503054 CET500454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.010576963 CET500454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.012579918 CET500514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.014061928 CET43785004479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.014111042 CET500444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.014183998 CET500444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.015455961 CET43785004579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.016268969 CET500524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.017910957 CET43785005179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.017962933 CET500514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.018203974 CET500514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.019243956 CET43785004479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.020248890 CET500534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.021243095 CET43785005279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.021301985 CET500524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.021518946 CET500524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.023233891 CET43785005179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.025209904 CET43785005379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.025263071 CET500534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.025460958 CET500534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.026376963 CET43785005279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.030312061 CET43785005379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.646459103 CET43785005179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.646539927 CET500514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.646650076 CET500514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.649152040 CET43785005279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.649219990 CET500524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.649271011 CET500524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.650963068 CET43785005379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.651026011 CET500534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.651082039 CET500534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.651443005 CET43785005179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.653278112 CET500564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.654078007 CET43785005279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.656354904 CET43785005379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.658219099 CET43785005679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.658314943 CET500564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.658529997 CET500564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.663897038 CET43785005679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.754698038 CET500584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.754708052 CET500574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.760201931 CET43785005879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.760389090 CET500584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.760395050 CET43785005779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.760456085 CET500574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.760787010 CET500574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.760870934 CET500584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:03.766058922 CET43785005779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:03.766191959 CET43785005879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:04.325778008 CET43785005679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:04.325933933 CET500564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.326015949 CET500564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.331758022 CET43785005679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:04.396599054 CET43785005879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:04.396653891 CET500584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.396728039 CET500584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.399322033 CET500644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.401998043 CET43785005879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:04.403451920 CET43785005779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:04.403525114 CET500574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.403577089 CET500574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.404614925 CET43785006479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:04.404687881 CET500644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.404937983 CET500644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.405839920 CET500654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.408947945 CET43785005779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:04.410042048 CET43785006479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:04.410913944 CET43785006579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:04.410990953 CET500654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.411163092 CET500654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.416541100 CET43785006579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:04.442008018 CET500664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.447277069 CET43785006679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:04.447370052 CET500664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.447593927 CET500664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:04.452650070 CET43785006679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.027719021 CET43785006479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.027803898 CET500644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.027905941 CET500644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.033076048 CET43785006479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.041865110 CET43785006579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.041941881 CET500654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.042072058 CET500654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.046850920 CET43785006579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.085678101 CET43785006679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.085748911 CET500664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.085875034 CET500664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.088625908 CET500704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.090749979 CET43785006679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.093614101 CET43785007079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.093694925 CET500704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.093966007 CET500704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.098764896 CET43785007079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.145294905 CET500714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.145500898 CET500724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.150175095 CET43785007179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.150304079 CET43785007279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.150379896 CET500714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.150403976 CET500724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.150603056 CET500714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.150762081 CET500724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.155720949 CET43785007179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.155731916 CET43785007279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.742331982 CET43785007079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.742408991 CET500704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.742501020 CET500704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.747395992 CET43785007079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.776556015 CET43785007279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.776664972 CET500724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.776717901 CET500724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.779350996 CET500774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.781557083 CET43785007279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.784691095 CET43785007779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.784766912 CET500774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.785068035 CET500774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.790251970 CET43785007779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.822824001 CET43785007179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.822936058 CET500714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.822983980 CET500714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.825076103 CET500784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.827790976 CET43785007179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.830044985 CET43785007879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.830106974 CET500784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.830349922 CET500784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.835328102 CET43785007879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.848534107 CET500804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.853457928 CET43785008079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:05.853523016 CET500804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.853907108 CET500804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:05.858880997 CET43785008079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:06.447360992 CET43785007779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:06.447436094 CET500774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.447519064 CET500774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.452403069 CET43785007779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:06.480273008 CET43785007879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:06.480433941 CET500784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.480487108 CET500784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.485322952 CET43785007879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:06.499866962 CET43785008079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:06.499953985 CET500804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.500070095 CET500804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.502578974 CET500844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.504828930 CET43785008079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:06.507471085 CET43785008479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:06.507549047 CET500844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.507797956 CET500844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.513381004 CET43785008479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:06.551810026 CET500854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.556746960 CET43785008579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:06.556816101 CET500854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.557065964 CET500854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.562064886 CET43785008579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:06.598690987 CET500874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.603538990 CET43785008779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:06.603681087 CET500874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.603921890 CET500874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:06.608887911 CET43785008779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.128856897 CET43785008479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.128963947 CET500844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.129096985 CET500844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.134223938 CET43785008479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.187618017 CET43785008579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.187714100 CET500854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.187823057 CET500854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.190301895 CET500914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.192673922 CET43785008579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.195672035 CET43785009179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.195740938 CET500914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.196187973 CET500914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.201348066 CET43785009179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.225409985 CET43785008779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.225492001 CET500874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.225563049 CET500874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.227937937 CET500924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.230397940 CET43785008779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.232863903 CET43785009279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.232933998 CET500924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.233161926 CET500924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.238358974 CET43785009279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.241590977 CET500934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.246572971 CET43785009379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.246639013 CET500934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.246896982 CET500934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.252015114 CET43785009379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.816849947 CET43785009179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.816906929 CET500914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.816970110 CET500914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.821960926 CET43785009179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.856466055 CET43785009279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.856530905 CET500924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.856636047 CET500924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.861500025 CET43785009279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.868920088 CET43785009379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.868984938 CET500934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.869044065 CET500934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.871604919 CET500984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.874314070 CET43785009379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.876754999 CET43785009879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.876820087 CET500984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.877094030 CET500984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.882019043 CET43785009879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.926784039 CET500994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.931611061 CET43785009979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.931687117 CET500994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.932005882 CET500994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.937906981 CET43785009979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.973316908 CET501004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.978445053 CET43785010079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:07.978518963 CET501004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.978760958 CET501004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:07.984239101 CET43785010079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:08.498145103 CET43785009879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:08.498222113 CET500984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.498353004 CET500984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.503505945 CET43785009879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:08.554702044 CET43785009979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:08.554912090 CET500994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.555032969 CET500994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.557449102 CET501044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.559772968 CET43785009979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:08.562196016 CET43785010479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:08.562308073 CET501044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.562578917 CET501044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.567568064 CET43785010479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:08.608236074 CET43785010079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:08.608340025 CET501004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.608437061 CET501004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.610945940 CET501054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.613220930 CET43785010079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:08.613683939 CET501064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.615937948 CET43785010579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:08.616029978 CET501054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.616328001 CET501054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.618648052 CET43785010679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:08.618716955 CET501064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.618864059 CET501064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:08.621140003 CET43785010579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:08.623815060 CET43785010679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.204303980 CET43785010479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.204411030 CET501044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.204504967 CET501044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.209465027 CET43785010479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.248068094 CET43785010679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.248121977 CET501064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.248193026 CET501064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.250005960 CET43785010579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.250058889 CET501054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.250124931 CET501054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.250771046 CET501114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.252985001 CET43785010679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.255239010 CET43785010579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.255853891 CET43785011179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.255918980 CET501114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.256176949 CET501114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.261653900 CET43785011179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.317130089 CET501124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.322026968 CET43785011279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.322138071 CET501124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.322494984 CET501124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.327425003 CET43785011279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.364015102 CET501134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.368927956 CET43785011379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.369045019 CET501134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.369332075 CET501134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.374231100 CET43785011379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.879604101 CET43785011179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.879815102 CET501114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.879940033 CET501114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.884808064 CET43785011179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.943892002 CET43785011279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.944008112 CET501124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.944083929 CET501124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.946738958 CET501144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.948915005 CET43785011279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.951733112 CET43785011479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.951826096 CET501144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.952111006 CET501144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.957304001 CET43785011479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.988984108 CET501154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.994174957 CET43785011579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.994314909 CET501154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.994574070 CET501154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.997621059 CET43785011379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:09.997705936 CET501134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.997833014 CET501134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:09.999340057 CET43785011579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.000478029 CET501164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.002680063 CET43785011379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.005600929 CET43785011679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.005687952 CET501164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.005954027 CET501164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.010776043 CET43785011679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.575356007 CET43785011479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.575486898 CET501144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.575571060 CET501144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.580825090 CET43785011479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.624918938 CET43785011679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.624986887 CET501164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.625071049 CET501164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.626602888 CET43785011579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.626655102 CET501154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.626741886 CET501154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.629100084 CET501174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.629920006 CET43785011679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.631536961 CET43785011579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.634161949 CET43785011779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.634228945 CET501174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.634490967 CET501174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.639364958 CET43785011779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.692177057 CET501184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.697153091 CET43785011879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.697283030 CET501184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.697546005 CET501184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.702605009 CET43785011879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.738945007 CET501194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.743861914 CET43785011979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:10.744050980 CET501194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.744318962 CET501194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:10.749253035 CET43785011979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.254057884 CET43785011779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.254113913 CET501174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.254182100 CET501174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.259195089 CET43785011779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.325048923 CET43785011879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.325141907 CET501184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.325231075 CET501184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.327960014 CET501204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.330650091 CET43785011879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.333081007 CET43785012079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.333147049 CET501204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.333374977 CET501204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.338809013 CET43785012079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.364293098 CET501214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.369393110 CET43785012179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.369504929 CET501214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.369780064 CET501214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.375029087 CET43785012179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.386151075 CET43785011979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.386249065 CET501194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.386317015 CET501194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.389015913 CET501224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.392074108 CET43785011979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.394414902 CET43785012279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.394524097 CET501224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.395057917 CET501224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.400397062 CET43785012279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.957164049 CET43785012079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.957237959 CET501204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.957315922 CET501204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.962282896 CET43785012079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.991992950 CET43785012179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.992078066 CET501214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.992166996 CET501214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.994679928 CET501234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:11.998675108 CET43785012179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.999751091 CET43785012379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:11.999828100 CET501234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.000051022 CET501234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.005069971 CET43785012379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.021248102 CET43785012279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.021322966 CET501224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.021400928 CET501224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.026675940 CET43785012279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.067143917 CET501244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.072141886 CET43785012479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.072254896 CET501244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.072603941 CET501244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.077771902 CET43785012479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.129710913 CET501254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.134644985 CET43785012579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.134752035 CET501254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.140343904 CET501254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.145227909 CET43785012579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.629930019 CET43785012379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.630038977 CET501234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.630172014 CET501234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.635060072 CET43785012379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.694458008 CET43785012479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.694580078 CET501244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.694638014 CET501244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.697299004 CET501264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.699520111 CET43785012479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.702208042 CET43785012679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.702280998 CET501264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.702522039 CET501264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.707426071 CET43785012679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.738985062 CET501274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.745271921 CET43785012779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.745367050 CET501274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.745727062 CET501274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.751005888 CET43785012779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.765065908 CET43785012579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.765156031 CET501254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.765217066 CET501254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.767983913 CET501284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.770821095 CET43785012579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.772963047 CET43785012879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:12.773039103 CET501284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.773288965 CET501284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:12.778553009 CET43785012879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:13.352859020 CET43785012679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:13.352924109 CET501264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.353009939 CET501264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.357827902 CET43785012679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:13.366942883 CET43785012779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:13.366995096 CET501274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.367049932 CET501274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.369190931 CET501294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.372000933 CET43785012779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:13.374090910 CET43785012979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:13.374150038 CET501294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.374387980 CET501294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.379187107 CET43785012979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:13.385924101 CET43785012879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:13.385970116 CET501284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.386050940 CET501284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.390888929 CET43785012879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:13.459500074 CET501304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.464623928 CET43785013079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:13.464692116 CET501304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.464958906 CET501304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.469703913 CET43785013079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:13.584537983 CET501314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.589524984 CET43785013179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:13.589607954 CET501314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.589893103 CET501314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:13.595166922 CET43785013179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.000215054 CET43785012979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.000284910 CET501294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.000366926 CET501294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.006056070 CET43785012979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.094608068 CET43785013079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.094681025 CET501304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.094780922 CET501304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.097228050 CET501324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.099951029 CET43785013079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.102222919 CET43785013279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.102286100 CET501324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.102562904 CET501324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.107561111 CET43785013279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.113890886 CET501334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.118783951 CET43785013379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.118870020 CET501334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.119205952 CET501334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.124269962 CET43785013379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.212992907 CET43785013179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.213119030 CET501314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.213222027 CET501314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.215894938 CET501344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.218132019 CET43785013179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.220769882 CET43785013479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.220858097 CET501344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.221049070 CET501344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.226171017 CET43785013479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.725454092 CET43785013279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.725553989 CET501324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.725631952 CET501324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.731020927 CET43785013279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.746154070 CET43785013379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.746264935 CET501334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.746340990 CET501334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.748733997 CET501354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.751346111 CET43785013379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.753810883 CET43785013579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.753905058 CET501354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.754179001 CET501354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.759624004 CET43785013579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.832739115 CET501364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.838692904 CET43785013679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.838788986 CET501364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.839018106 CET501364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.844219923 CET43785013679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.851605892 CET43785013479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.851666927 CET501344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.851785898 CET501344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.856720924 CET43785013479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.957782984 CET501374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.962724924 CET43785013779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:14.962811947 CET501374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.963049889 CET501374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:14.967968941 CET43785013779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:15.377458096 CET43785013579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:15.377680063 CET501354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.377819061 CET501354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.383328915 CET43785013579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:15.467444897 CET43785013679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:15.467576981 CET501364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.467633963 CET501364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.470316887 CET501384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.474149942 CET43785013679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:15.475574970 CET43785013879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:15.475641012 CET501384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.475873947 CET501384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.480964899 CET43785013879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:15.488816023 CET501394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.495728016 CET43785013979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:15.495811939 CET501394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.496009111 CET501394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.501235962 CET43785013979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:15.618808985 CET43785013779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:15.618870974 CET501374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.618942976 CET501374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.621345997 CET501404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.623805046 CET43785013779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:15.626199007 CET43785014079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:15.626257896 CET501404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.626466036 CET501404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:15.631992102 CET43785014079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.117806911 CET43785013879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.117975950 CET501384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.118046999 CET501384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.123006105 CET43785013879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.124747992 CET43785013979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.124806881 CET501394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.124860048 CET501394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.130002975 CET43785013979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.199731112 CET501414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.204945087 CET43785014179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.205033064 CET501414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.205329895 CET501414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.210108995 CET43785014179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.224457979 CET501424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.229507923 CET43785014279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.229603052 CET501424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.232414961 CET501424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.238590002 CET43785014279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.253199100 CET43785014079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.253319979 CET501404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.255112886 CET501404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.260292053 CET43785014079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.395512104 CET501434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.401285887 CET43785014379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.401448011 CET501434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.401742935 CET501434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.406920910 CET43785014379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.829843044 CET43785014179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.830033064 CET501414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.830161095 CET501414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.834985971 CET43785014179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.885037899 CET43785014279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.885090113 CET501424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.885178089 CET501424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.887239933 CET501454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.889996052 CET43785014279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.892607927 CET43785014579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.892672062 CET501454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.892926931 CET501454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.898452044 CET43785014579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.942799091 CET501464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.947958946 CET43785014679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:16.948035002 CET501464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.954010010 CET501464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:16.960438013 CET43785014679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.027733088 CET43785014379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.027798891 CET501434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.027880907 CET501434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.030056000 CET501474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.035964966 CET43785014379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.036088943 CET43785014779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.036160946 CET501474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.036456108 CET501474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.042134047 CET43785014779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.522432089 CET43785014579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.522511005 CET501454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.522639990 CET501454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.527569056 CET43785014579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.563991070 CET43785014679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.564049006 CET501464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.564122915 CET501464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.567094088 CET501484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.569176912 CET43785014679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.572048903 CET43785014879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.572107077 CET501484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.572345972 CET501484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.578511953 CET43785014879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.630247116 CET501494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.636868954 CET43785014979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.636955023 CET501494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.637334108 CET501494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.643943071 CET43785014979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.675717115 CET43785014779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.675776958 CET501474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.675828934 CET501474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.682285070 CET43785014779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.785891056 CET501504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.790930986 CET43785015079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:17.791008949 CET501504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.791235924 CET501504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:17.796606064 CET43785015079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.219710112 CET43785014879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.219769955 CET501484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.219835043 CET501484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.224661112 CET43785014879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.259851933 CET43785014979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.259915113 CET501494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.259987116 CET501494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.262458086 CET501514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.264755964 CET43785014979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.267419100 CET43785015179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.267507076 CET501514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.267734051 CET501514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.272583961 CET43785015179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.332813025 CET501524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.337764025 CET43785015279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.337846994 CET501524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.338107109 CET501524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.343410015 CET43785015279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.452549934 CET43785015079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.452668905 CET501504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.452804089 CET501504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.455646992 CET501534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.457694054 CET43785015079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.460617065 CET43785015379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.460690975 CET501534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.461016893 CET501534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.466360092 CET43785015379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.896382093 CET43785015179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.899812937 CET501514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.899858952 CET501514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.905044079 CET43785015179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.968674898 CET43785015279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.971784115 CET501524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.971863031 CET501524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.976077080 CET501544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.976969004 CET43785015279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.981609106 CET43785015479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:18.981748104 CET501544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.982040882 CET501544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:18.986902952 CET43785015479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.004609108 CET501554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.009690046 CET43785015579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.009767056 CET501554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.010023117 CET501554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.015086889 CET43785015579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.091434956 CET43785015379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.091569901 CET501534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.091666937 CET501534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.096632004 CET43785015379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.207912922 CET501564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.213567019 CET43785015679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.213649035 CET501564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.213958025 CET501564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.227866888 CET43785015679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.610908985 CET43785015479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.611068010 CET501544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.611146927 CET501544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.616379976 CET43785015479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.646210909 CET43785015579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.646323919 CET501554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.646414042 CET501554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.649038076 CET501574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.651279926 CET43785015579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.655927896 CET43785015779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.655997992 CET501574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.656265974 CET501574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.661453009 CET43785015779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.723371029 CET501584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.728303909 CET43785015879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.728393078 CET501584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.728759050 CET501584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.733541012 CET43785015879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.847218990 CET43785015679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.847404957 CET501564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.847707987 CET501564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.850399017 CET501594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.852494955 CET43785015679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.855228901 CET43785015979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:19.855289936 CET501594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.855509996 CET501594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:19.860342979 CET43785015979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:20.271121979 CET43785015779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:20.271331072 CET501574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.271413088 CET501574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.276175976 CET43785015779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:20.363869905 CET43785015879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:20.363933086 CET501584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.364007950 CET501584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.370022058 CET43785015879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:20.373450041 CET501604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.379566908 CET501614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.382092953 CET43785016079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:20.382186890 CET501604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.382409096 CET501604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.384670973 CET43785016179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:20.384746075 CET501614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.385087967 CET501614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.387507915 CET43785016079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:20.390131950 CET43785016179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:20.480099916 CET43785015979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:20.480185032 CET501594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.480256081 CET501594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.485399961 CET43785015979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:20.598299026 CET501624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.603693008 CET43785016279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:20.603791952 CET501624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.604127884 CET501624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:20.609074116 CET43785016279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.014277935 CET43785016179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.014388084 CET501614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.014455080 CET501614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.017695904 CET501634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.019357920 CET43785016179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.019383907 CET43785016079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.019433022 CET501604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.019484043 CET501604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.022571087 CET43785016379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.022654057 CET501634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.023387909 CET501634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.024521112 CET43785016079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.028177023 CET43785016379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.129720926 CET501644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.134730101 CET43785016479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.134825945 CET501644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.135042906 CET501644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.139887094 CET43785016479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.224770069 CET43785016279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.224911928 CET501624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.225001097 CET501624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.227785110 CET501654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.229834080 CET43785016279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.232747078 CET43785016579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.232820988 CET501654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.233069897 CET501654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.238006115 CET43785016579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.651110888 CET43785016379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.651232958 CET501634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.651390076 CET501634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.656244040 CET43785016379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.755702972 CET43785016479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.755799055 CET501644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.755906105 CET501644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.758166075 CET501664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.760718107 CET43785016479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.763061047 CET43785016679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.763142109 CET501664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.769033909 CET501664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.770253897 CET501674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.773803949 CET43785016679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.775152922 CET43785016779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.775202990 CET501674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.775410891 CET501674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.780535936 CET43785016779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.853630066 CET43785016579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.853686094 CET501654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.853759050 CET501654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.858597994 CET43785016579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.957750082 CET501684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.962796926 CET43785016879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:21.962933064 CET501684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.963148117 CET501684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:21.967969894 CET43785016879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:22.377969027 CET43785016679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:22.378171921 CET501664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.378635883 CET501664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.383455038 CET43785016679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:22.398216963 CET43785016779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:22.398293972 CET501674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.398377895 CET501674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.400942087 CET501694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.403239012 CET43785016779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:22.405750036 CET43785016979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:22.405812025 CET501694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.406022072 CET501694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.410902977 CET43785016979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:22.489084959 CET501704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.494215965 CET43785017079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:22.494321108 CET501704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.494683981 CET501704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.499501944 CET43785017079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:22.584882975 CET43785016879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:22.584954023 CET501684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.585098028 CET501684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.587804079 CET501714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.590213060 CET43785016879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:22.592993975 CET43785017179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:22.593065977 CET501714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.593333960 CET501714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:22.598416090 CET43785017179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.193892956 CET43785016979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.193989038 CET501694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.194082022 CET501694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.194935083 CET43785017079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.194993019 CET501704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.195051908 CET501704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.197628975 CET501724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.199167013 CET43785016979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.199939013 CET43785017079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.202502012 CET43785017279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.202570915 CET501724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.202810049 CET501724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.207906961 CET43785017279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.220220089 CET43785017179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.220313072 CET501714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.220386028 CET501714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.225651026 CET43785017179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.301522970 CET501734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.306415081 CET43785017379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.306483984 CET501734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.306720018 CET501734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.311711073 CET43785017379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.332849979 CET501744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.337996960 CET43785017479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.338093042 CET501744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.338521004 CET501744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.343271017 CET43785017479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.824032068 CET43785017279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.824103117 CET501724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.824255943 CET501724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.829157114 CET43785017279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.942162991 CET501754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.947189093 CET43785017579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.947320938 CET501754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.947715044 CET501754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.952517033 CET43785017579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.954977036 CET43785017379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.955054045 CET501734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.955207109 CET501734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.958231926 CET501764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.960613966 CET43785017379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.962877035 CET43785017479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.962954044 CET501744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.963084936 CET501744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.963694096 CET43785017679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.963759899 CET501764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.964077950 CET501764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.965708971 CET501774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.967941999 CET43785017479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.970180035 CET43785017679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.970551968 CET43785017779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:23.970642090 CET501774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.971044064 CET501774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:23.976474047 CET43785017779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:24.570595980 CET43785017579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:24.570673943 CET501754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.570779085 CET501754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.573841095 CET501784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.575934887 CET43785017579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:24.578860044 CET43785017879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:24.578931093 CET501784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.579171896 CET501784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.583981037 CET43785017879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:24.588359118 CET43785017679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:24.588412046 CET501764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.588468075 CET501764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.593313932 CET43785017679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:24.620323896 CET43785017779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:24.620426893 CET501774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.620474100 CET501774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.625510931 CET43785017779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:24.692404032 CET501794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.697575092 CET43785017979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:24.697662115 CET501794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.697937012 CET501794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.702917099 CET43785017979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:24.723419905 CET501804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.729010105 CET43785018079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:24.729193926 CET501804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.729429960 CET501804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:24.734224081 CET43785018079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.223213911 CET43785017879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.223334074 CET501784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.223443985 CET501784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.228240013 CET43785017879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.333467007 CET501814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.338663101 CET43785018179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.338764906 CET501814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.339303970 CET501814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.344455004 CET43785018179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.354950905 CET43785017979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.355102062 CET501794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.355148077 CET501794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.357908010 CET43785018079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.357995987 CET501804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.358130932 CET501804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.358195066 CET501824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.360101938 CET43785017979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.362204075 CET501834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.362900972 CET43785018079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.363012075 CET43785018279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.363126040 CET501824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.363605022 CET501824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.367660046 CET43785018379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.367753029 CET501834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.367968082 CET501834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.368468046 CET43785018279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.373249054 CET43785018379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.980402946 CET43785018179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.980480909 CET501814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.980566025 CET501814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.981779099 CET43785018279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.981837034 CET501824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.981923103 CET501824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.983799934 CET501844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.985677004 CET43785018179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.987135887 CET43785018279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.989331007 CET43785018479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:25.989409924 CET501844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.989676952 CET501844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:25.995335102 CET43785018479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.005779028 CET43785018379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.005865097 CET501834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.005925894 CET501834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.010853052 CET43785018379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.098525047 CET501854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.103447914 CET43785018579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.103529930 CET501854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.103782892 CET501854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.108800888 CET43785018579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.114010096 CET501864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.119148970 CET43785018679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.119219065 CET501864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.119450092 CET501864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.124258041 CET43785018679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.625451088 CET43785018479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.625638962 CET501844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.625731945 CET501844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.631794930 CET43785018479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.738975048 CET501874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.746156931 CET43785018779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.746248007 CET501874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.746649027 CET501874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.755178928 CET43785018779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.757200956 CET43785018579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.757256031 CET501854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.757314920 CET501854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.759702921 CET501884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.763263941 CET43785018679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.763324022 CET501864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.763384104 CET501864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.765615940 CET501894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.766069889 CET43785018579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.767546892 CET43785018879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.767606020 CET501884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.767831087 CET501884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.771327972 CET43785018679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.775048971 CET43785018979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.775137901 CET501894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.775408983 CET501894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:26.776336908 CET43785018879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:26.782269001 CET43785018979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:27.394256115 CET43785018779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:27.394340992 CET501874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.394424915 CET501874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.397469997 CET501904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.399329901 CET43785018779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:27.402519941 CET43785019079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:27.402585030 CET501904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.402776003 CET501904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.407567978 CET43785019079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:27.415576935 CET43785018979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:27.415640116 CET501894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.415819883 CET501894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.420985937 CET43785018979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:27.427710056 CET43785018879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:27.427786112 CET501884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.427849054 CET501884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.432668924 CET43785018879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:27.520159960 CET501914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.526356936 CET43785019179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:27.526432037 CET501914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.526705980 CET501914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.531768084 CET43785019179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:27.535698891 CET501924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.540869951 CET43785019279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:27.540930033 CET501924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.541152954 CET501924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:27.546278000 CET43785019279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.102447987 CET43785019079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.102539062 CET501904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.102788925 CET501904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.107836962 CET43785019079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.171505928 CET43785019179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.171869040 CET501914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.171869040 CET501914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.176371098 CET501934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.177634954 CET43785019179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.181411982 CET43785019379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.181477070 CET501934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.182023048 CET501934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.187432051 CET43785019379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.207633018 CET501944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.213649988 CET43785019479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.213726044 CET501944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.214416027 CET501944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.219460964 CET43785019479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.234520912 CET43785019279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.234586000 CET501924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.234647036 CET501924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.237209082 CET501954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.239789009 CET43785019279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.242152929 CET43785019579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.242211103 CET501954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.242432117 CET501954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.247339964 CET43785019579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.833683014 CET43785019379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.833785057 CET501934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.833893061 CET501934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.839243889 CET43785019379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.857376099 CET43785019479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.857497931 CET501944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.857573032 CET501944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.860292912 CET501964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.862529993 CET43785019479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.865197897 CET43785019679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.865281105 CET501964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.865502119 CET501964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.868128061 CET43785019579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.868177891 CET501954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.868243933 CET501954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.870374918 CET43785019679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.873143911 CET43785019579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.946830988 CET501974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.952035904 CET43785019779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.952121019 CET501974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.952399015 CET501974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.957165003 CET43785019779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.973402977 CET501984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.979201078 CET43785019879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:28.979266882 CET501984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.979523897 CET501984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:28.985477924 CET43785019879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:29.488308907 CET43785019679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:29.488600016 CET501964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.488697052 CET501964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.493681908 CET43785019679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:29.587639093 CET43785019779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:29.587697029 CET501974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.587793112 CET501974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.591206074 CET501994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.592717886 CET43785019779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:29.596218109 CET43785019979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:29.596291065 CET501994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.596519947 CET501994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.598275900 CET502004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.602483034 CET43785019979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:29.603487015 CET43785020079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:29.603583097 CET502004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.604024887 CET502004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.606010914 CET43785019879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:29.606072903 CET501984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.606151104 CET501984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.608828068 CET502014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.609468937 CET43785020079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:29.610893011 CET43785019879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:29.613626003 CET43785020179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:29.613693953 CET502014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.613960028 CET502014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:29.619154930 CET43785020179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.218810081 CET43785019979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.219012976 CET501994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.219165087 CET501994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.223998070 CET43785019979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.236777067 CET43785020179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.237004042 CET502014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.237004042 CET502014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.241833925 CET43785020179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.253997087 CET43785020079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.254075050 CET502004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.254158020 CET502004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.256743908 CET502024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.259238005 CET43785020079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.261693954 CET43785020279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.261766911 CET502024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.262003899 CET502024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.267185926 CET43785020279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.332732916 CET502034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.338063002 CET43785020379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.338251114 CET502034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.343425989 CET502034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.348400116 CET43785020379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.348423958 CET502044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.354818106 CET43785020479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.354901075 CET502044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.355151892 CET502044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.359997988 CET43785020479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.885973930 CET43785020279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.886157990 CET502024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.886250973 CET502024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.891269922 CET43785020279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.969875097 CET43785020379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.969960928 CET502034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.970141888 CET502034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.972603083 CET502054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.975266933 CET43785020379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.977636099 CET43785020579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.977802038 CET502054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.978173018 CET502054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.980993986 CET43785020479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.981116056 CET502044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.981364965 CET502044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.983510971 CET502064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.983555079 CET43785020579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.986150980 CET43785020479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.988856077 CET43785020679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:30.989093065 CET502064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.990557909 CET502064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:30.995502949 CET43785020679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.004744053 CET502074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.009612083 CET43785020779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.009777069 CET502074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.010044098 CET502074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.015305042 CET43785020779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.608381033 CET43785020579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.608551025 CET502054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.608781099 CET502054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.613589048 CET43785020579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.616075993 CET43785020679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.616250992 CET502064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.616343021 CET502064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.621223927 CET43785020679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.630719900 CET43785020779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.630927086 CET502074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.630927086 CET502074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.635328054 CET502084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.635849953 CET43785020779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.640758038 CET43785020879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.640886068 CET502084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.641454935 CET502084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.646255016 CET43785020879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.723526955 CET502094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.723709106 CET502104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.728427887 CET43785020979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.728583097 CET43785021079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.728583097 CET502094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.728671074 CET502104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.728869915 CET502094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.729043961 CET502104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:31.733823061 CET43785020979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:31.734069109 CET43785021079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.264532089 CET43785020879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.264627934 CET502084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.264858007 CET502084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.269726992 CET43785020879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.344407082 CET43785021079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.344481945 CET502104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.344552994 CET502104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.347106934 CET502114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.349308014 CET43785021079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.351977110 CET43785021179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.352049112 CET502114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.352296114 CET502114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.357146978 CET43785021179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.359138966 CET43785020979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.359214067 CET502094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.359271049 CET502094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.363007069 CET502124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.364032984 CET43785020979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.369107962 CET43785021279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.369179964 CET502124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.369416952 CET502124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.375400066 CET43785021279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.379443884 CET502134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.390963078 CET43785021379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.391052008 CET502134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.391330957 CET502134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.401701927 CET43785021379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.976391077 CET43785021179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:32.976488113 CET502114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.976581097 CET502114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:32.981475115 CET43785021179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.000927925 CET43785021279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.001045942 CET502124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.001137972 CET502124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.006302118 CET43785021279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.011949062 CET43785021379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.012007952 CET502134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.012077093 CET502134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.014565945 CET502144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.017185926 CET43785021379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.019639969 CET43785021479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.019818068 CET502144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.020036936 CET502144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.025072098 CET43785021479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.084155083 CET502154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.090807915 CET43785021579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.090974092 CET502154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.095001936 CET502154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.100264072 CET43785021579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.114007950 CET502164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.119556904 CET43785021679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.119698048 CET502164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.119891882 CET502164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.124845028 CET43785021679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.669842958 CET43785021479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.670041084 CET502144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.670205116 CET502144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.675270081 CET43785021479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.722121954 CET43785021579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.722220898 CET502154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.722471952 CET502154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.727011919 CET502174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.727750063 CET43785021579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.731906891 CET43785021779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.732014894 CET502174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.732580900 CET502174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.737391949 CET43785021779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.746953964 CET43785021679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.747014999 CET502164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.747132063 CET502164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.749336958 CET502184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.752029896 CET43785021679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.754976034 CET43785021879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.755033970 CET502184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.755258083 CET502184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.761701107 CET43785021879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.799858093 CET502194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.804764986 CET43785021979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:33.804833889 CET502194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.806654930 CET502194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:33.811408043 CET43785021979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:34.379291058 CET43785021879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:34.379422903 CET502184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.379591942 CET502184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.384562969 CET43785021879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:34.438117027 CET43785021979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:34.438174009 CET502194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.438235998 CET502194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.440531015 CET502204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.443748951 CET43785021979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:34.445291996 CET43785022079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:34.445363998 CET502204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.445652008 CET502204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.451725960 CET43785022079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:34.488907099 CET502214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.494055986 CET43785022179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:34.494121075 CET502214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.494352102 CET502214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.499227047 CET43785022179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:34.722129107 CET43785021779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:34.722237110 CET502174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.722343922 CET502174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.727319002 CET43785021779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:34.832737923 CET502224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.839359045 CET43785022279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:34.839467049 CET502224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.839746952 CET502224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:34.844656944 CET43785022279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.086011887 CET43785022079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.086102009 CET502204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.086308002 CET502204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.091056108 CET43785022079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.122651100 CET43785022179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.122740030 CET502214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.122817993 CET502214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.125524044 CET502234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.127837896 CET43785022179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.130541086 CET43785022379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.130619049 CET502234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.130801916 CET502234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.135544062 CET43785022379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.192257881 CET502244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.197309971 CET43785022479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.197446108 CET502244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.198112011 CET502244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.202893972 CET43785022479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.476265907 CET43785022279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.476366997 CET502224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.476502895 CET502224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.479331970 CET502254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.481312990 CET43785022279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.484241962 CET43785022579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.484345913 CET502254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.484590054 CET502254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.489456892 CET43785022579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.777977943 CET43785022379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.778120995 CET502234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.778261900 CET502234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.783267975 CET43785022379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.834230900 CET43785022479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.834336996 CET502244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.834439039 CET502244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.839366913 CET43785022479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.845314980 CET502264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.850275040 CET43785022679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.850358963 CET502264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.850711107 CET502264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.855853081 CET43785022679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.895261049 CET502274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.900124073 CET43785022779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:35.900235891 CET502274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.900487900 CET502274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:35.906099081 CET43785022779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.118324041 CET43785022579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.118386030 CET502254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.118494034 CET502254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.124614000 CET43785022579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.223650932 CET502284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.229451895 CET43785022879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.229564905 CET502284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.229927063 CET502284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.234877110 CET43785022879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.468297005 CET43785022679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.468385935 CET502264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.468542099 CET502264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.473851919 CET43785022679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.536670923 CET43785022779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.536742926 CET502274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.536832094 CET502274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.539305925 CET502294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.542073965 CET43785022779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.544157982 CET43785022979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.544226885 CET502294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.544502974 CET502294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.549900055 CET43785022979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.583372116 CET502304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.588675022 CET43785023079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.588749886 CET502304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.589020014 CET502304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.594096899 CET43785023079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.852025032 CET43785022879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.852155924 CET502284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.852320910 CET502284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.857068062 CET502314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.857388973 CET43785022879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.862128019 CET43785023179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:36.862238884 CET502314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.862947941 CET502314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:36.867770910 CET43785023179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.166886091 CET43785022979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.167059898 CET502294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.167150021 CET502294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.172282934 CET43785022979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.212868929 CET43785023079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.213010073 CET502304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.213078976 CET502304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.216635942 CET502324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.217931986 CET43785023079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.221707106 CET43785023279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.221801996 CET502324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.224842072 CET502324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.229645014 CET43785023279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.286386013 CET502334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.291279078 CET43785023379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.291374922 CET502334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.291589975 CET502334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.296786070 CET43785023379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.485820055 CET43785023179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.486103058 CET502314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.486224890 CET502314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.490988970 CET43785023179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.598309040 CET502344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.603123903 CET43785023479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.603199959 CET502344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.603482008 CET502344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.608787060 CET43785023479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.855129957 CET43785023279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.855200052 CET502324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.855305910 CET502324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.860197067 CET43785023279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.918797016 CET43785023379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.918864965 CET502334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.918937922 CET502334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.921519995 CET502354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.924726009 CET43785023379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.928237915 CET43785023579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.928309917 CET502354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.928503036 CET502354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.933971882 CET43785023579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.973423004 CET502364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.978497982 CET43785023679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:37.978643894 CET502364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.978827953 CET502364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:37.986414909 CET43785023679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.234849930 CET43785023479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.235014915 CET502344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.235332966 CET502344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.238315105 CET502374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.240134001 CET43785023479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.243217945 CET43785023779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.243324041 CET502374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.243685961 CET502374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.248481989 CET43785023779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.559041023 CET43785023579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.559149981 CET502354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.559230089 CET502354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.564253092 CET43785023579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.611605883 CET43785023679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.611722946 CET502364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.611854076 CET502364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.614723921 CET502384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.616650105 CET43785023679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.619776011 CET43785023879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.619844913 CET502384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.620126009 CET502384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.624973059 CET43785023879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.676620007 CET502394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.681756020 CET43785023979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.681960106 CET502394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.682156086 CET502394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.687228918 CET43785023979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.889703035 CET43785023779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:38.889812946 CET502374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.889899015 CET502374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:38.895113945 CET43785023779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.004744053 CET502404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.010402918 CET43785024079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.010559082 CET502404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.010809898 CET502404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.016731024 CET43785024079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.265106916 CET43785023879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.265189886 CET502384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.265269041 CET502384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.270318031 CET43785023879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.325309992 CET43785023979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.325561047 CET502394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.325742006 CET502394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.328315973 CET502414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.330532074 CET43785023979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.333374023 CET43785024179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.333463907 CET502414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.333673954 CET502414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.338953018 CET43785024179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.379595041 CET502424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.384592056 CET43785024279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.384722948 CET502424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.384932995 CET502424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.389951944 CET43785024279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.633076906 CET43785024079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.633209944 CET502404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.633282900 CET502404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.635596037 CET502434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.638226032 CET43785024079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.640464067 CET43785024379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.640544891 CET502434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.641102076 CET502434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.645947933 CET43785024379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.967026949 CET43785024179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:39.967160940 CET502414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.967241049 CET502414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:39.972129107 CET43785024179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.005660057 CET43785024279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.005758047 CET502424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.005848885 CET502424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.008568048 CET502444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.010601044 CET43785024279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.013902903 CET43785024479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.013988018 CET502444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.014199018 CET502444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.019376040 CET43785024479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.082803011 CET502454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.087641954 CET43785024579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.087733030 CET502454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.088006020 CET502454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.092873096 CET43785024579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.288552046 CET43785024379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.288764954 CET502434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.288902998 CET502434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.293803930 CET43785024379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.395287991 CET502464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.400192976 CET43785024679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.400305986 CET502464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.400674105 CET502464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.405997992 CET43785024679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.666526079 CET43785024479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.666619062 CET502444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.666726112 CET502444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.674150944 CET43785024479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.711045027 CET43785024579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.711163998 CET502454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.711236954 CET502454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.714482069 CET502474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.716043949 CET43785024579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.719286919 CET43785024779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.719405890 CET502474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.719592094 CET502474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.724373102 CET43785024779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.770370960 CET502484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.775507927 CET43785024879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:40.775573015 CET502484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.775831938 CET502484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:40.780904055 CET43785024879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.016552925 CET43785024679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.016668081 CET502464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.016767025 CET502464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.019639969 CET502494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.021586895 CET43785024679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.024523020 CET43785024979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.024601936 CET502494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.025027037 CET502494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.030411005 CET43785024979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.360780954 CET43785024779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.360905886 CET502474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.360960960 CET502474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.366214991 CET43785024779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.422508001 CET43785024879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.422619104 CET502484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.422734976 CET502484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.425534010 CET502504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.427503109 CET43785024879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.430385113 CET43785025079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.430461884 CET502504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.430721045 CET502504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.436420918 CET43785025079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.473721027 CET502514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.478559971 CET43785025179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.478732109 CET502514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.478878975 CET502514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.483670950 CET43785025179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.657835960 CET43785024979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.657948017 CET502494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.658050060 CET502494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.663360119 CET43785024979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.770522118 CET502524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.775377989 CET43785025279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:41.775499105 CET502524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.775783062 CET502524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:41.781172991 CET43785025279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.051995039 CET43785025079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.052078009 CET502504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.052165985 CET502504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.057003021 CET43785025079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.119775057 CET43785025179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.119894981 CET502514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.120054960 CET502514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.122939110 CET502534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.124816895 CET43785025179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.127747059 CET43785025379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.127835989 CET502534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.128135920 CET502534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.133013964 CET43785025379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.163126945 CET502544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.168222904 CET43785025479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.168301105 CET502544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.168574095 CET502544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.430692911 CET43785025279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.430756092 CET502524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.430850983 CET502524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.431148052 CET43785025479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.433717966 CET502554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.439661026 CET43785025279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.441936016 CET43785025579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.442007065 CET502554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.442266941 CET502554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.448817015 CET43785025579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.753547907 CET43785025379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.753674984 CET502534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.761476040 CET502534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.766452074 CET43785025379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.879906893 CET502564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.884886980 CET43785025679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:42.885066032 CET502564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.885713100 CET502564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:42.890779972 CET43785025679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.055399895 CET43785025479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.055474043 CET502544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.055584908 CET502544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.058279991 CET502574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.060436010 CET43785025479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.063486099 CET43785025779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.063657045 CET502574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.064017057 CET502574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.069127083 CET43785025779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.093456030 CET43785025579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.093542099 CET502554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.094990969 CET502554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.099791050 CET43785025579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.208143950 CET502584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.213270903 CET43785025879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.213376045 CET502584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.213649035 CET502584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.218427896 CET43785025879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.506107092 CET43785025679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.506234884 CET502564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.506453991 CET502564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.511054993 CET502594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.511185884 CET43785025679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.516191006 CET43785025979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.516273975 CET502594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.516855955 CET502594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.521610975 CET43785025979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.691514015 CET43785025779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.691622972 CET502574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.691689968 CET502574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.696516991 CET43785025779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.801472902 CET502604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.807596922 CET43785026079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.807710886 CET502604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.808015108 CET502604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.813656092 CET43785026079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.843293905 CET43785025879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.843421936 CET502584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.843542099 CET502584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.846538067 CET502614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.848341942 CET43785025879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.851342916 CET43785026179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:43.851425886 CET502614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.851669073 CET502614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:43.856566906 CET43785026179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.137579918 CET43785025979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.137670040 CET502594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.137790918 CET502594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.142860889 CET43785025979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.254755020 CET502624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.259710073 CET43785026279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.259824991 CET502624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.260036945 CET502624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.264925957 CET43785026279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.451817036 CET43785026079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.451927900 CET502604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.452007055 CET502604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.454910994 CET502634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.457494974 CET43785026079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.460117102 CET43785026379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.460215092 CET502634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.460737944 CET502634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.465563059 CET43785026379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.473833084 CET43785026179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.473896980 CET502614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.473969936 CET502614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.479753017 CET43785026179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.582762003 CET502644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.587616920 CET43785026479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.587682962 CET502644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.587982893 CET502644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.592755079 CET43785026479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.892237902 CET43785026279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.892474890 CET502624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.892607927 CET502624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.895603895 CET502654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.897617102 CET43785026279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.900495052 CET43785026579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:44.900593042 CET502654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.900811911 CET502654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:44.905766964 CET43785026579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.103020906 CET43785026379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.103121042 CET502634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.103236914 CET502634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.108622074 CET43785026379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.207844973 CET502664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.212670088 CET43785026679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.212788105 CET502664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.213027000 CET502664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.218018055 CET43785026679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.220500946 CET43785026479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.220585108 CET502644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.220633030 CET502644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.223777056 CET502674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.225791931 CET43785026479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.229150057 CET43785026779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.229257107 CET502674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.242331028 CET502674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.247797012 CET43785026779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.528810024 CET43785026579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.528920889 CET502654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.529331923 CET502654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.534106016 CET43785026579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.647825003 CET502684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.652836084 CET43785026879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.652964115 CET502684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.654510975 CET502684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.659626007 CET43785026879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.837059021 CET43785026679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.837153912 CET502664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.837244987 CET502664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.840117931 CET502694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.842067957 CET43785026679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.845005989 CET43785026979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.845089912 CET502694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.845355988 CET502694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.850146055 CET43785026979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.855151892 CET43785026779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.855209112 CET502674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.855259895 CET502674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.860095024 CET43785026779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.973529100 CET502704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.978995085 CET43785027079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:45.979201078 CET502704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.980034113 CET502704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:45.985146999 CET43785027079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.277734041 CET43785026879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.277827024 CET502684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.277904987 CET502684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.280554056 CET502714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.284632921 CET43785026879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.286919117 CET43785027179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.287003040 CET502714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.287293911 CET502714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.293607950 CET43785027179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.466742039 CET43785026979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.466840029 CET502694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.467073917 CET502694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.472553968 CET43785026979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.582890987 CET502724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.587824106 CET43785027279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.587979078 CET502724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.593337059 CET502724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.598268986 CET43785027279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.617130041 CET43785027079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.617240906 CET502704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.617327929 CET502704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.620028019 CET502734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.622476101 CET43785027079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.625013113 CET43785027379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.625104904 CET502734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.625375032 CET502734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.630170107 CET43785027379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.938261032 CET43785027179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:46.938329935 CET502714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.938433886 CET502714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:46.943489075 CET43785027179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.051688910 CET502744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.057271957 CET43785027479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.057413101 CET502744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.057653904 CET502744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.063229084 CET43785027479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.229737997 CET43785027279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.229816914 CET502724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.229899883 CET502724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.232470036 CET502754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.234904051 CET43785027279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.238163948 CET43785027579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.238248110 CET502754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.238609076 CET502754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.245304108 CET43785027579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.260274887 CET43785027379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.260340929 CET502734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.260431051 CET502734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.265688896 CET43785027379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.364151955 CET502764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.369581938 CET43785027679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.369649887 CET502764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.369884014 CET502764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.376241922 CET43785027679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.694964886 CET43785027479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.695046902 CET502744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.695167065 CET502744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.698240042 CET502774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.700119019 CET43785027479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.703048944 CET43785027779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.703134060 CET502774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.703423977 CET502774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.708475113 CET43785027779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.878072977 CET43785027579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.878194094 CET502754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.878274918 CET502754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.883246899 CET43785027579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.988969088 CET502784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.994718075 CET43785027879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:47.994905949 CET502784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:47.995203972 CET502784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.000068903 CET43785027879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.006577015 CET43785027679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.006653070 CET502764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.006731033 CET502764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.009790897 CET502794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.011857986 CET43785027679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.015906096 CET43785027979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.015988111 CET502794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.016247988 CET502794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.021574020 CET43785027979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.340378046 CET43785027779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.340524912 CET502774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.340667963 CET502774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.345592022 CET43785027779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.457954884 CET502804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.463109016 CET43785028079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.463181973 CET502804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.463440895 CET502804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.468317986 CET43785028079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.622013092 CET43785027879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.622102976 CET502784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.622181892 CET502784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.624841928 CET502814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.626981020 CET43785027879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.629805088 CET43785028179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.629895926 CET502814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.630177975 CET502814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.635370016 CET43785028179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.659507990 CET43785027979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.659593105 CET502794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.659714937 CET502794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.664510965 CET43785027979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.770937920 CET502824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.779911995 CET43785028279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:48.780075073 CET502824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.780739069 CET502824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:48.785569906 CET43785028279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.110234022 CET43785028079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.110300064 CET502804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.110445023 CET502804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.114448071 CET502834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.116028070 CET43785028079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.120148897 CET43785028379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.120249033 CET502834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.120795012 CET502834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.125715971 CET43785028379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.251198053 CET43785028179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.251301050 CET502814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.251753092 CET502814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.256535053 CET43785028179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.368279934 CET502844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.373215914 CET43785028479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.373311043 CET502844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.373682976 CET502844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.378503084 CET43785028479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.416847944 CET43785028279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.416922092 CET502824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.417005062 CET502824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.419960022 CET502854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.421977043 CET43785028279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.426429033 CET43785028579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.426502943 CET502854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.426729918 CET502854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.433523893 CET43785028579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.748013973 CET43785028379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.748127937 CET502834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.748302937 CET502834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.753293991 CET43785028379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.864084959 CET502864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.869585991 CET43785028679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.869668961 CET502864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.870420933 CET502864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.876771927 CET43785028679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.994807005 CET43785028479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:49.994895935 CET502844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.995076895 CET502844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.998282909 CET502874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:49.999932051 CET43785028479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.003411055 CET43785028779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.003493071 CET502874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.003735065 CET502874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.008634090 CET43785028779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.049479008 CET43785028579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.049565077 CET502854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.049649000 CET502854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.054635048 CET43785028579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.160926104 CET502884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.165955067 CET43785028879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.166049957 CET502884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.166501999 CET502884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.171323061 CET43785028879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.499042988 CET43785028679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.499157906 CET502864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.499245882 CET502864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.502314091 CET502894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.504278898 CET43785028679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.507802010 CET43785028979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.507874966 CET502894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.508096933 CET502894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.512903929 CET43785028979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.626986027 CET43785028779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.627084017 CET502874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.627167940 CET502874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.632184029 CET43785028779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.739084005 CET502904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.743972063 CET43785029079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.744049072 CET502904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.744302988 CET502904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.749424934 CET43785029079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.789158106 CET43785028879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.789237022 CET502884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.789309025 CET502884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.792432070 CET502914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.794112921 CET43785028879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.797902107 CET43785029179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:50.797966003 CET502914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.798294067 CET502914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:50.803128004 CET43785029179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.128092051 CET43785028979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.128350973 CET502894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.128452063 CET502894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.133263111 CET43785028979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.239444971 CET502924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.244390011 CET43785029279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.244486094 CET502924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.244772911 CET502924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.249967098 CET43785029279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.376014948 CET43785029079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.376081944 CET502904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.376158953 CET502904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.378700972 CET502934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.381288052 CET43785029079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.383789062 CET43785029379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.383934021 CET502934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.384145021 CET502934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.389594078 CET43785029379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.453484058 CET43785029179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.453605890 CET502914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.453706026 CET502914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.458857059 CET43785029179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.567342043 CET502944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.572578907 CET43785029479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.572683096 CET502944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.573004961 CET502944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.578047991 CET43785029479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.866293907 CET43785029279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.866385937 CET502924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.866456032 CET502924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.869072914 CET502954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.871329069 CET43785029279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.874638081 CET43785029579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:51.874716997 CET502954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.874897003 CET502954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:51.879728079 CET43785029579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.013118029 CET43785029379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.013221979 CET502934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.013339996 CET502934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.018543959 CET43785029379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.230292082 CET43785029479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.230381966 CET502944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.281827927 CET502944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.287120104 CET43785029479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.309046984 CET502974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.309097052 CET502964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.314053059 CET43785029779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.314112902 CET43785029679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.314112902 CET502974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.314151049 CET502964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.318850040 CET502974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.319061995 CET502964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.323664904 CET43785029779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.323898077 CET43785029679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.510320902 CET43785029579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.510396004 CET502954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.510485888 CET502954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.517630100 CET43785029579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.614259958 CET502984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.620193005 CET43785029879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.620266914 CET502984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.620526075 CET502984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.627804041 CET43785029879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.938353062 CET43785029679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.938467026 CET502964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.938545942 CET502964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.941730976 CET502994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.942538977 CET43785029779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.942600965 CET502974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.942637920 CET502974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.943386078 CET43785029679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.946721077 CET43785029979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.946798086 CET502994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.947036028 CET502994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:52.947551012 CET43785029779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:52.952125072 CET43785029979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.051527977 CET503004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.058659077 CET43785030079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.058758974 CET503004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.058945894 CET503004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.063999891 CET43785030079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.246062994 CET43785029879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.246140003 CET502984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.246262074 CET502984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.249418974 CET503014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.251063108 CET43785029879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.254415989 CET43785030179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.254492044 CET503014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.254683971 CET503014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.260323048 CET43785030179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.564410925 CET43785029979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.564523935 CET502994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.564614058 CET502994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.569536924 CET43785029979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.676575899 CET503024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.681452990 CET43785030279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.681560040 CET503024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.681830883 CET503024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.687025070 CET43785030279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.695041895 CET43785030079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.695178032 CET503004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.695178032 CET503004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.698065042 CET503034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.700328112 CET43785030079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.702903986 CET43785030379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:53.702986002 CET503034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.703231096 CET503034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:53.708340883 CET43785030379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.002310038 CET43785030179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.002448082 CET503014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.002659082 CET503014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.013623953 CET43785030179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.114367008 CET503044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.119344950 CET43785030479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.119478941 CET503044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.119807005 CET503044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.124762058 CET43785030479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.303462029 CET43785030279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.303594112 CET503024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.303680897 CET503024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.306785107 CET503054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.308739901 CET43785030279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.311918974 CET43785030579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.312037945 CET503054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.312309027 CET503054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.317936897 CET43785030579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.346540928 CET43785030379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.346671104 CET503034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.346765995 CET503034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.352016926 CET43785030379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.457859039 CET503064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.462745905 CET43785030679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.462904930 CET503064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.463187933 CET503064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.468414068 CET43785030679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.749385118 CET43785030479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.749447107 CET503044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.749566078 CET503044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.754509926 CET43785030479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.805161953 CET503074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.810215950 CET43785030779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.810357094 CET503074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.810513973 CET503074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.816078901 CET43785030779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.941651106 CET43785030579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:54.941781998 CET503054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.944510937 CET503054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:54.949307919 CET43785030579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.091439962 CET503084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.096286058 CET43785030879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.096398115 CET503084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.096780062 CET503084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.101903915 CET43785030879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.113564014 CET43785030679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.113620043 CET503064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.113681078 CET503064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.116137981 CET503094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.118678093 CET43785030679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.120929003 CET43785030979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.120986938 CET503094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.121278048 CET503094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.126172066 CET43785030979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.461158037 CET43785030779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.461318016 CET503074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.461477995 CET503074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.466636896 CET43785030779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.567225933 CET503104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.572463036 CET43785031079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.572566032 CET503104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.572774887 CET503104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.577850103 CET43785031079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.722723961 CET43785030879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.722795010 CET503084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.722922087 CET503084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.725739956 CET503114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.727653980 CET43785030879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.730628967 CET43785031179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.730704069 CET503114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.730988026 CET503114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.736246109 CET43785031179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.748999119 CET43785030979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.749087095 CET503094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.749141932 CET503094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.753942966 CET43785030979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.864115000 CET503124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.869287968 CET43785031279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:55.869398117 CET503124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.869640112 CET503124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:55.875032902 CET43785031279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.233169079 CET43785031079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.233221054 CET503104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.233309984 CET503104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.235539913 CET503134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.238419056 CET43785031079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.240454912 CET43785031379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.240516901 CET503134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.240786076 CET503134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.245762110 CET43785031379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.370189905 CET43785031179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.370316982 CET503114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.371675968 CET503114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.376538992 CET43785031179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.489339113 CET503144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.492055893 CET43785031279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.492130041 CET503124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.492248058 CET503124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.494332075 CET43785031479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.494395018 CET503144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.494683027 CET503144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.495270014 CET503154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.497220039 CET43785031279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.499717951 CET43785031479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.500262976 CET43785031579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.500330925 CET503154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.500700951 CET503154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.505844116 CET43785031579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.855904102 CET43785031379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.855976105 CET503134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.856059074 CET503134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.860975981 CET43785031379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.973516941 CET503164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.978364944 CET43785031679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:56.978504896 CET503164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.978715897 CET503164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:56.983594894 CET43785031679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.111987114 CET43785031479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.112129927 CET503144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.112253904 CET503144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.115447044 CET503174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.117072105 CET43785031479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.120342016 CET43785031779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.120446920 CET503174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.120759010 CET503174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.123413086 CET43785031579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.123492002 CET503154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.123538971 CET503154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.125731945 CET43785031779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.128387928 CET43785031579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.239097118 CET503184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.244260073 CET43785031879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.244357109 CET503184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.244590998 CET503184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.250267982 CET43785031879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.602479935 CET43785031679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.602555990 CET503164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.602650881 CET503164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.607846022 CET43785031679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.621808052 CET503194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.626760960 CET43785031979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.626868010 CET503194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.631844044 CET503194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.637687922 CET43785031979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.753129005 CET43785031779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.753242016 CET503174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.753350019 CET503174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.759999037 CET43785031779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.864803076 CET503204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.869656086 CET43785032079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.869846106 CET503204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.870357037 CET503204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.875149012 CET43785031879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.875283003 CET503184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.875441074 CET503184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.876656055 CET43785032079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.878700018 CET503214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.880300045 CET43785031879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.884018898 CET43785032179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:57.884092093 CET503214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.884341002 CET503214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:57.889456034 CET43785032179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.260082960 CET43785031979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.260180950 CET503194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.260268927 CET503194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.265364885 CET43785031979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.364659071 CET503224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.369647026 CET43785032279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.369765997 CET503224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.370364904 CET503224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.375332117 CET43785032279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.494528055 CET43785032079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.494643927 CET503204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.494729042 CET503204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.497891903 CET503234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.500166893 CET43785032079.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.503125906 CET43785032379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.503206968 CET503234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.503510952 CET503234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.507926941 CET43785032179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.508006096 CET503214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.508080959 CET503214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.509583950 CET43785032379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.514738083 CET43785032179.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.614923000 CET503244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.619946957 CET43785032479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.620049953 CET503244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.624252081 CET503244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.629579067 CET43785032479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.993769884 CET43785032279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:58.993912935 CET503224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.994056940 CET503224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.998673916 CET503254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:58.999064922 CET43785032279.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.003855944 CET43785032579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.003961086 CET503254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.004163027 CET503254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.009217024 CET43785032579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.119674921 CET43785032379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.119833946 CET503234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.122009039 CET503234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.127269030 CET43785032379.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.239669085 CET503264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.245004892 CET43785032679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.245146036 CET503264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.245704889 CET503264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.249207973 CET43785032479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.249294996 CET503244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.249383926 CET503244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.250720978 CET43785032679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.253108978 CET503274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.254364967 CET43785032479.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.258065939 CET43785032779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.258152008 CET503274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.258433104 CET503274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.263329983 CET43785032779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.626440048 CET43785032579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.626549006 CET503254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.626631975 CET503254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.632287979 CET43785032579.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.739094973 CET503284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.743937969 CET43785032879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.744055033 CET503284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.744330883 CET503284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.749413967 CET43785032879.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.866458893 CET43785032679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.866556883 CET503264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.866647959 CET503264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.869587898 CET503294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.871470928 CET43785032679.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.874440908 CET43785032979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.874540091 CET503294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.874775887 CET503294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.880111933 CET43785032979.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.883126974 CET43785032779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.883219957 CET503274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.883289099 CET503274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:34:59.889508963 CET43785032779.124.58.130192.168.2.9
                        Nov 4, 2024 16:34:59.997070074 CET503304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.002134085 CET43785033079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.002384901 CET503304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.003556967 CET503304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.008518934 CET43785033079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.624073982 CET43785032879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.624139071 CET503284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.624278069 CET503284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.626559973 CET503314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.627067089 CET43785032979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.627118111 CET503294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.627163887 CET503294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.627204895 CET43785032879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.627290964 CET503284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.630269051 CET43785032879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.631808043 CET43785033179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.631884098 CET503314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.632081985 CET503314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.632153034 CET43785032979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.632441044 CET43785033079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.632556915 CET503304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.632556915 CET503304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.634512901 CET503324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.636960030 CET43785033179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.637588978 CET43785033079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.639372110 CET43785033279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.639445066 CET503324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.639626026 CET503324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.644623995 CET43785033279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.739619970 CET503334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.744601965 CET43785033379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:00.744775057 CET503334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.745606899 CET503334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:00.750854015 CET43785033379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.249429941 CET43785033179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.249627113 CET503314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.249855042 CET503314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.254720926 CET43785033179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.269588947 CET43785033279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.269932032 CET503324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.270364046 CET503324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.275394917 CET43785033279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.364689112 CET503344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.369689941 CET43785033479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.369821072 CET503344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.370451927 CET503344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.375624895 CET43785033479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.379451036 CET43785033379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.379543066 CET503334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.379709005 CET503334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.380511045 CET503354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.384005070 CET503364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.384588957 CET43785033379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.385381937 CET43785033579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.385493994 CET503354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.386081934 CET503354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.389008045 CET43785033679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.389132977 CET503364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.389333010 CET503364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.390976906 CET43785033579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.394181013 CET43785033679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.996268988 CET43785033479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:01.996427059 CET503344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:01.996624947 CET503344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.001060963 CET503374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.001545906 CET43785033479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.006177902 CET43785033779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.006278038 CET503374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.006824017 CET503374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.008146048 CET43785033579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.008215904 CET503354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.008281946 CET503354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.010654926 CET43785033679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.010718107 CET503364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.010838985 CET503364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.010986090 CET503384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.011612892 CET43785033779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.013313055 CET43785033579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.015708923 CET43785033679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.015904903 CET43785033879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.015971899 CET503384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.016201973 CET503384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.021364927 CET43785033879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.129769087 CET503394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.134800911 CET43785033979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.134908915 CET503394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.135648966 CET503394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.140506983 CET43785033979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.627777100 CET43785033779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.627893925 CET503374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.632713079 CET43785033879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.632807016 CET503384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.643754005 CET503374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.644093990 CET503384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.649127007 CET43785033779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.649152994 CET43785033879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.762357950 CET43785033979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.762491941 CET503394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.764935017 CET503394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.771043062 CET43785033979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.780555964 CET503404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.780750990 CET503414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.784960032 CET503424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.785609961 CET43785034079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.785759926 CET503404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.786000967 CET43785034179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.786052942 CET503414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.788908005 CET503414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.789850950 CET43785034279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.789918900 CET503424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.792601109 CET503404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.793878078 CET43785034179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.796371937 CET503424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:02.797408104 CET43785034079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:02.801862955 CET43785034279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:03.413837910 CET43785034079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:03.413944006 CET503404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.413984060 CET43785034179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:03.414045095 CET503414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.414119005 CET503414378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.414129019 CET503404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.417397022 CET503434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.417475939 CET503444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.418940067 CET43785034179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:03.418958902 CET43785034079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:03.422451019 CET43785034379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:03.422470093 CET43785034479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:03.422523975 CET503434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.422544003 CET503444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.422748089 CET503434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.422848940 CET503444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.427807093 CET43785034379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:03.427825928 CET43785034479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:03.430094957 CET43785034279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:03.430162907 CET503424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.430227995 CET503424378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.435197115 CET43785034279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:03.535855055 CET503454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.540857077 CET43785034579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:03.540931940 CET503454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.541141987 CET503454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:03.546116114 CET43785034579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:04.035990000 CET43785034379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:04.036078930 CET503434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:04.036196947 CET503434378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:04.041127920 CET43785034379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:04.052922010 CET43785034479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:04.053064108 CET503444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:04.053555965 CET503444378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:04.058598042 CET43785034479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:04.145802021 CET503464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:04.150780916 CET43785034679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:04.150926113 CET503464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:04.151073933 CET503464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:04.156366110 CET43785034679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:04.161030054 CET503474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:04.165961027 CET43785034779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:04.166035891 CET503474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:04.166299105 CET503474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:04.172955990 CET43785034779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:04.174120903 CET43785034579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:04.174196005 CET503454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:04.174268007 CET503454378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:04.177071095 CET503484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:04.179352999 CET43785034579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.176043034 CET503484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.245677948 CET43785034679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.245698929 CET43785034779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.245748043 CET503464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.245753050 CET503474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.245851040 CET503464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.245883942 CET43785034679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.245894909 CET43785034779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.245937109 CET503464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.245943069 CET503474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.245954990 CET43785034679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.245965004 CET43785034779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.245975971 CET43785034879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.245996952 CET503464378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.246001959 CET503474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.246005058 CET43785034879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.246043921 CET503484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.246057987 CET503484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.246241093 CET503474378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.246618032 CET503484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.249435902 CET503504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.249469042 CET503494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.254961967 CET43785034679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.254987001 CET43785034779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.254997015 CET43785034879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.257035971 CET43785035079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.257076025 CET43785034979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.257107973 CET503504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.257132053 CET503494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.257406950 CET503504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.257611990 CET503494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.262713909 CET43785035079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.262725115 CET43785034979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.873495102 CET43785035079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.873562098 CET503504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.873640060 CET503504378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.874866009 CET43785034879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.874927998 CET503484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.875015020 CET503484378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.878843069 CET43785035079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.879478931 CET43785034979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.879534006 CET503494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.879576921 CET503494378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.879791021 CET43785034879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.884526968 CET43785034979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.989345074 CET503514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.989345074 CET503524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.989423037 CET503534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.994297028 CET43785035179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.994316101 CET43785035279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.994328976 CET43785035379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.994410038 CET503524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.994410038 CET503514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.994441986 CET503534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.994803905 CET503524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.994803905 CET503514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.994829893 CET503534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:05.999644041 CET43785035279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.999739885 CET43785035179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:05.999752998 CET43785035379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:06.608511925 CET43785035279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:06.608628988 CET503524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.608706951 CET503524378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.611346960 CET503544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.613625050 CET43785035279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:06.616170883 CET43785035479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:06.616234064 CET503544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.616693974 CET503544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.617651939 CET43785035379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:06.617702007 CET503534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.617762089 CET503534378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.619792938 CET503554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.621854067 CET43785035479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:06.622528076 CET43785035379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:06.624053955 CET43785035179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:06.624119997 CET503514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.624156952 CET503514378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.624721050 CET43785035579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:06.624787092 CET503554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.625013113 CET503554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.626288891 CET503564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.629189014 CET43785035179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:06.629734993 CET43785035579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:06.631233931 CET43785035679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:06.631323099 CET503564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.631510019 CET503564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:06.636938095 CET43785035679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.231381893 CET43785035479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.231539011 CET503544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.231719971 CET503544378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.236550093 CET43785035479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.253082037 CET43785035579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.253245115 CET503554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.253484011 CET503554378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.258258104 CET43785035579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.271570921 CET43785035679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.271699905 CET503564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.271965027 CET503564378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.276812077 CET43785035679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.348867893 CET503574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.355000973 CET43785035779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.355159998 CET503574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.355891943 CET503574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.360693932 CET43785035779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.364520073 CET503584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.370213985 CET43785035879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.370336056 CET503584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.370814085 CET503584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.375603914 CET43785035879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.380273104 CET503594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.385260105 CET43785035979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.385410070 CET503594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.385730028 CET503594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.390628099 CET43785035979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.978833914 CET43785035779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:07.978936911 CET503574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.980618954 CET503574378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:07.985605001 CET43785035779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.019498110 CET43785035879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.019644976 CET503584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.019766092 CET43785035979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.019825935 CET503594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.046386003 CET503584378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.046725035 CET503594378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.049853086 CET503604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.050918102 CET503624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.050951958 CET503614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.051255941 CET43785035879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.051528931 CET43785035979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.054794073 CET43785036079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.054874897 CET503604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.055783987 CET43785036279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.055794954 CET43785036179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.055835009 CET503624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.055862904 CET503614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.056049109 CET503604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.056243896 CET503624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.056408882 CET503614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.060952902 CET43785036079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.061064005 CET43785036279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.061096907 CET43785036179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.671401978 CET43785036179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.671623945 CET503614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.671727896 CET503614378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.676744938 CET43785036179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.681715965 CET43785036079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.681807995 CET503604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.681895971 CET503604378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.686791897 CET43785036079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.698020935 CET43785036279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.698096037 CET503624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.698184013 CET503624378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.703145027 CET43785036279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.786112070 CET503634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.786715984 CET503644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.791208982 CET43785036379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.791318893 CET503634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.791546106 CET43785036479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.791606903 CET503644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.791907072 CET503644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.791961908 CET503634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.796720982 CET43785036479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.796930075 CET43785036379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.801700115 CET503654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.806581020 CET43785036579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:08.806658030 CET503654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.806962967 CET503654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:08.811743975 CET43785036579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:09.419538021 CET43785036379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:09.419609070 CET503634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.419670105 CET503634378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.421940088 CET43785036479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:09.422003031 CET503644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.422055006 CET503644378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.422317982 CET503664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.424312115 CET503674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.424557924 CET43785036379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:09.426975965 CET43785036479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:09.427192926 CET43785036679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:09.427267075 CET503664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.427495956 CET503664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.429359913 CET43785036779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:09.429455996 CET503674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.429766893 CET503674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.432538986 CET43785036679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:09.434598923 CET43785036779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:09.454215050 CET43785036579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:09.454313040 CET503654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.454374075 CET503654378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.457664013 CET503684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.459366083 CET43785036579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:09.462785006 CET43785036879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:09.462922096 CET503684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.463118076 CET503684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:09.468180895 CET43785036879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.053755999 CET43785036679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.053927898 CET503664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.054018021 CET503664378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.054527998 CET43785036779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.054620981 CET503674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.054666996 CET503674378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.058846951 CET43785036679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.059392929 CET43785036779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.114445925 CET43785036879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.114514112 CET503684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.114619970 CET503684378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.119409084 CET43785036879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.161067963 CET503694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.161144018 CET503704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.165981054 CET43785036979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.166049004 CET43785037079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.166079998 CET503694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.166110992 CET503704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.166311979 CET503694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.166392088 CET503704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.171087027 CET43785036979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.171117067 CET43785037079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.223555088 CET503714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.228585958 CET43785037179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.228702068 CET503714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.228970051 CET503714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.234360933 CET43785037179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.800373077 CET43785036979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.800592899 CET503694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.800822020 CET503694378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.805627108 CET503724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.809146881 CET43785036979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.812073946 CET43785037279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.812203884 CET503724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.812753916 CET503724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.818147898 CET43785037279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.849551916 CET43785037079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.849698067 CET503704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.849919081 CET503704378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.854796886 CET503734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.854883909 CET43785037079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.857806921 CET43785037179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.857881069 CET503714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.857992887 CET503714378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.859821081 CET43785037379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.859924078 CET503734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.860465050 CET503734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.861193895 CET503744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.863425016 CET43785037179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.865374088 CET43785037379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.879477024 CET43785037479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:10.879570007 CET503744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.879986048 CET503744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:10.885056973 CET43785037479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:11.464229107 CET43785037279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:11.464363098 CET503724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.464423895 CET503724378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.471884012 CET43785037279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:11.485073090 CET43785037379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:11.485178947 CET503734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.485287905 CET503734378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.490103960 CET43785037379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:11.512665033 CET43785037479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:11.512794018 CET503744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.512890100 CET503744378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.517791033 CET43785037479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:11.582900047 CET503754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.589972019 CET43785037579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:11.590092897 CET503754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.590306997 CET503754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.595156908 CET43785037579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:11.598203897 CET503764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.603477955 CET43785037679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:11.603677988 CET503764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.603756905 CET503764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.608764887 CET43785037679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:11.629589081 CET503774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.634900093 CET43785037779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:11.634979010 CET503774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.635216951 CET503774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:11.640743971 CET43785037779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.273974895 CET43785037579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.274039984 CET503754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.274132013 CET503754378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.276571035 CET503784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.279062033 CET43785037579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.281567097 CET43785037879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.281653881 CET503784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.282063007 CET503784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.285990000 CET43785037679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.286045074 CET503764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.286134005 CET503764378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.286976099 CET43785037879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.288573980 CET503794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.290421009 CET43785037779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.290487051 CET503774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.290549040 CET503774378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.290997982 CET43785037679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.293086052 CET503804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.293744087 CET43785037979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.293801069 CET503794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.294017076 CET503794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.295675039 CET43785037779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.298253059 CET43785038079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.298600912 CET503804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.298600912 CET503804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.299501896 CET43785037979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.303567886 CET43785038079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.920480967 CET43785037979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.920710087 CET503794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.920808077 CET503794378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.921845913 CET43785037879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.921915054 CET503784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.921974897 CET503784378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.926716089 CET43785037979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.927448034 CET43785037879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.927464962 CET43785038079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:12.927541018 CET503804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.927623034 CET503804378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:12.933042049 CET43785038079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.036102057 CET503814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.036539078 CET503824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.036797047 CET503834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.041496038 CET43785038179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.041601896 CET503814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.041645050 CET43785038279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.041913986 CET503824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.041937113 CET43785038379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.042045116 CET503834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.042121887 CET503814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.042794943 CET503824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.042922020 CET503834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.047566891 CET43785038179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.047991991 CET43785038279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.048002958 CET43785038379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.678700924 CET43785038379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.678802967 CET503834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.678900957 CET503834378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.681545019 CET503844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.684820890 CET43785038379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.686824083 CET43785038479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.686901093 CET503844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.687203884 CET503844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.690730095 CET43785038179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.690857887 CET503814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.690913916 CET503814378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.690995932 CET43785038279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.691093922 CET503824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.691167116 CET503824378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.693325996 CET43785038479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.694927931 CET503854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.695166111 CET503864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.695856094 CET43785038179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.696008921 CET43785038279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.704745054 CET43785038579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.704777002 CET43785038679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.704848051 CET503854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.704864979 CET503864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.705080986 CET503854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.705144882 CET503864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:13.717756987 CET43785038579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:13.717793941 CET43785038679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:14.368865967 CET43785038479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:14.368994951 CET503844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.369083881 CET503844378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.373979092 CET43785038479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:14.376418114 CET43785038579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:14.376503944 CET503854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.376584053 CET503854378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.381536007 CET43785038579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:14.382590055 CET43785038679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:14.382652044 CET503864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.382725000 CET503864378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.388539076 CET43785038679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:14.473678112 CET503874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.478692055 CET43785038779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:14.478790045 CET503874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.479053974 CET503874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.484148026 CET43785038779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:14.489170074 CET503884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.489312887 CET503894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.494091034 CET43785038879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:14.494169950 CET503884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.494184017 CET43785038979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:14.494256020 CET503894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.494374037 CET503884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.494530916 CET503894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:14.499613047 CET43785038879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:14.499742031 CET43785038979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.121501923 CET43785038779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.121584892 CET503874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.121637106 CET503874378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.124303102 CET503904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.126923084 CET43785038779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.129210949 CET43785039079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.129298925 CET503904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.129535913 CET503904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.130202055 CET43785038879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.130245924 CET503884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.130304098 CET503884378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.132671118 CET503914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.134516001 CET43785039079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.135184050 CET43785038879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.137546062 CET43785039179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.137670994 CET503914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.137846947 CET503914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.142080069 CET43785038979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.142163038 CET503894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.142196894 CET503894378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.142893076 CET43785039179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.144622087 CET503924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.147636890 CET43785038979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.149912119 CET43785039279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.150015116 CET503924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.150254011 CET503924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.155114889 CET43785039279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.744718075 CET43785039079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.744811058 CET503904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.744875908 CET503904378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.749700069 CET43785039079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.761897087 CET43785039179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.761996031 CET503914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.762110949 CET503914378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.767417908 CET43785039179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.787220955 CET43785039279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.787352085 CET503924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.787529945 CET503924378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.794028044 CET43785039279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.848553896 CET503934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.856883049 CET43785039379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.857024908 CET503934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.857428074 CET503934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.862390041 CET43785039379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.879851103 CET503944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.884872913 CET43785039479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.884987116 CET503944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.885324001 CET503944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.890630960 CET43785039479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.895603895 CET503954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.900687933 CET43785039579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:15.900934935 CET503954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.901421070 CET503954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:15.907064915 CET43785039579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.191720963 CET43785039379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.191751003 CET43785039479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.191762924 CET43785039579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.191798925 CET43785039379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.191813946 CET43785039479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.191826105 CET43785039579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.191945076 CET43785039379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.191956043 CET43785039479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.191966057 CET43785039579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.191967010 CET503944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.191994905 CET503934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.191994905 CET503934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.191996098 CET503954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.191996098 CET503934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.192013979 CET503944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.192042112 CET503934378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.192042112 CET503954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.192348957 CET503944378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.192590952 CET503954378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.196602106 CET503964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.196701050 CET503974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.196830034 CET503984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.200196028 CET43785039379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.200207949 CET43785039479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.200218916 CET43785039579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.205940008 CET43785039679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.205971956 CET43785039779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.205982924 CET43785039879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.206063032 CET503964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.206103086 CET503974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.206542969 CET503984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.206547022 CET503974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.206571102 CET503984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.209800959 CET503964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.211908102 CET43785039779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.211918116 CET43785039879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.214633942 CET43785039679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.862876892 CET43785039879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.862987041 CET503984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.863111019 CET43785039779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.863130093 CET503984378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.863183975 CET503974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.863261938 CET503974378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.863558054 CET43785039679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.863619089 CET503964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.863704920 CET503964378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.867948055 CET43785039879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.868432045 CET43785039779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.869019032 CET43785039679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.973853111 CET503994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.973897934 CET504004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.974384069 CET504014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.978832006 CET43785039979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.978862047 CET43785040079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.978904963 CET503994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.978933096 CET504004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.979299068 CET504004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.979306936 CET503994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.979309082 CET43785040179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.979372978 CET504014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.979541063 CET504014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:17.984338999 CET43785040079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.984409094 CET43785039979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:17.984491110 CET43785040179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:18.602397919 CET43785040179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:18.602494001 CET504014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.604556084 CET504014378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.605653048 CET43785040079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:18.605711937 CET504004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.605973005 CET504004378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.609428883 CET43785040179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:18.610025883 CET504034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.610037088 CET504024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.610801935 CET43785040079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:18.614972115 CET43785040379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:18.615005970 CET43785040279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:18.615092993 CET504024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.615109921 CET504034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.615696907 CET504034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.616343021 CET504024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.621901035 CET43785040379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:18.623035908 CET43785040279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:18.628725052 CET43785039979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:18.628777981 CET503994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.628873110 CET503994378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.632112980 CET504044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.635101080 CET43785039979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:18.638068914 CET43785040479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:18.638143063 CET504044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.638437033 CET504044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:18.643335104 CET43785040479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.249814034 CET43785040379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.250000954 CET504034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.256927967 CET504034378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.261944056 CET43785040379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.266941071 CET43785040479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.267024040 CET504044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.267093897 CET504044378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.267555952 CET43785040279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.267606020 CET504024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.267683983 CET504024378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.271985054 CET43785040479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.272521973 CET43785040279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.364267111 CET504054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.370647907 CET43785040579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.370806932 CET504054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.371018887 CET504054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.375988960 CET43785040579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.379931927 CET504074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.379942894 CET504064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.384888887 CET43785040779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.384942055 CET43785040679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.384994984 CET504074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.385025978 CET504064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.385314941 CET504064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.385341883 CET504074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.390189886 CET43785040679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.390201092 CET43785040779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.998832941 CET43785040579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:19.999129057 CET504054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:19.999190092 CET504054378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.002542019 CET504084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.004705906 CET43785040579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.007602930 CET43785040879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.007819891 CET504084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.007903099 CET43785040679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.007987976 CET504064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.008141041 CET504064378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.008476019 CET504084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.012687922 CET504094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.013732910 CET43785040679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.013756037 CET43785040879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.017573118 CET43785040979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.017757893 CET504094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.017985106 CET504094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.018008947 CET43785040779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.018105030 CET504074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.018186092 CET504074378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.020773888 CET504104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.022804022 CET43785040979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.023092031 CET43785040779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.025664091 CET43785041079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.025790930 CET504104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.026014090 CET504104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.030997992 CET43785041079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.637558937 CET43785040879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.637718916 CET504084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.637809038 CET504084378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.639575005 CET43785040979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.639687061 CET504094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.639714956 CET504094378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.642586946 CET43785040879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.644598007 CET43785040979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.651251078 CET43785041079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.651349068 CET504104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.651423931 CET504104378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.656234980 CET43785041079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.754884958 CET504114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.755115986 CET504134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.755115986 CET504124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.759943962 CET43785041179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.760056019 CET43785041279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.760059118 CET504114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.760109901 CET504124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.760370016 CET504114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.760441065 CET504124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.760512114 CET43785041379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.760571003 CET504134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.760786057 CET504134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:20.765161037 CET43785041179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.765362978 CET43785041279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:20.765615940 CET43785041379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:21.381608009 CET43785041379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:21.381691933 CET504134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.381784916 CET504134378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.383246899 CET43785041279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:21.383296967 CET504124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.383385897 CET504124378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.385587931 CET504144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.386054993 CET504154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.386620045 CET43785041379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:21.388662100 CET43785041179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:21.388772011 CET504114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.388772011 CET504114378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.388955116 CET43785041279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:21.390604019 CET43785041479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:21.390666008 CET504144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.391098976 CET43785041579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:21.391160011 CET504154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.391283989 CET504144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.391444921 CET504154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.391485929 CET504164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.393671036 CET43785041179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:21.396384001 CET43785041479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:21.396414042 CET43785041579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:21.396755934 CET43785041679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:21.396858931 CET504164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.397001982 CET504164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:21.402323961 CET43785041679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.012204885 CET43785041579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.012270927 CET504154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.012448072 CET504154378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.017339945 CET43785041579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.024919033 CET43785041479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.024991989 CET504144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.025051117 CET504144378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.026576996 CET43785041679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.026657104 CET504164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.026695967 CET504164378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.029906988 CET43785041479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.031513929 CET43785041679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.129885912 CET504174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.130150080 CET504184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.130376101 CET504194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.134851933 CET43785041779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.134958029 CET504174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.135248899 CET43785041879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.135318995 CET43785041979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.135318995 CET504184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.135375023 CET504194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.135620117 CET504184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.135668993 CET504174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.135797024 CET504194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.140486956 CET43785041879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.140583992 CET43785041779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.140773058 CET43785041979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.750622034 CET43785041979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.750731945 CET504194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.750910997 CET504194378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.755002022 CET504204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.755925894 CET43785041979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.760293007 CET43785042079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.760370970 CET504204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.760627031 CET504204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.763098955 CET43785041879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.763205051 CET504184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.763242006 CET504184378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.764388084 CET43785041779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.764442921 CET504174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.764529943 CET504174378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.765957117 CET43785042079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.766453981 CET504214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.766906023 CET504224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.769139051 CET43785041879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.769418955 CET43785041779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.771303892 CET43785042179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.771393061 CET504214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.771595001 CET504214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.771945000 CET43785042279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.772007942 CET504224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.772222042 CET504224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:22.776810884 CET43785042179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:22.776993036 CET43785042279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:23.388381004 CET43785042079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:23.388459921 CET504204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.388537884 CET504204378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.391002893 CET43785042179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:23.391072035 CET504214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.391112089 CET504214378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.394068003 CET43785042079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:23.396291971 CET43785042179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:23.398036003 CET43785042279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:23.398109913 CET504224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.398174047 CET504224378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.403194904 CET43785042279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:23.504784107 CET504234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.504945040 CET504254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.505017042 CET504244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.509697914 CET43785042379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:23.509783030 CET504234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.509830952 CET43785042579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:23.509888887 CET504254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.509944916 CET43785042479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:23.510015965 CET504244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.510092974 CET504234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.510289907 CET504254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.510454893 CET504244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:23.515084028 CET43785042379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:23.517729044 CET43785042579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:23.517741919 CET43785042479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.127748013 CET43785042579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.127953053 CET504254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.128217936 CET504254378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.129861116 CET43785042479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.129968882 CET504244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.130036116 CET504244378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.130583048 CET43785042379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.130634069 CET504234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.130697012 CET504234378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.132004023 CET504264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.133043051 CET43785042579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.133335114 CET504274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.133452892 CET504284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.134861946 CET43785042479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.135907888 CET43785042379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.137110949 CET43785042679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.137224913 CET504264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.137423992 CET504264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.138142109 CET43785042779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.138200045 CET504274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.138329983 CET43785042879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.138359070 CET504274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.138386965 CET504284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.138582945 CET504284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.142863035 CET43785042679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.143194914 CET43785042779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.143491983 CET43785042879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.751220942 CET43785042679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.751317024 CET504264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.751374960 CET504264378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.755470991 CET43785042879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.755557060 CET504284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.755625010 CET504284378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.756527901 CET43785042679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.760663033 CET43785042879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.766448975 CET43785042779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.766544104 CET504274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.766629934 CET504274378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.771440983 CET43785042779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.864687920 CET504294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.865123987 CET504304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.869765997 CET43785042979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.869863987 CET504294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.870137930 CET504294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.870330095 CET43785043079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.870408058 CET504304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.870621920 CET504304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.875076056 CET43785042979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.875473022 CET43785043079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.879622936 CET504314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.884546041 CET43785043179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:24.884625912 CET504314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.884845018 CET504314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:24.889794111 CET43785043179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:25.492135048 CET43785043079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:25.492206097 CET504304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.492281914 CET504304378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.497113943 CET504324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.497143030 CET43785043079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:25.498079062 CET43785042979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:25.498136997 CET504294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.498184919 CET504294378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.500727892 CET504334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.502055883 CET43785043279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:25.502137899 CET504324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.502458096 CET504324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.503170013 CET43785042979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:25.505836964 CET43785043379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:25.505909920 CET504334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.506092072 CET504334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.507468939 CET43785043279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:25.511228085 CET43785043379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:25.513515949 CET43785043179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:25.513592005 CET504314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.513648987 CET504314378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.518429995 CET504344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.518460989 CET43785043179.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:25.523370981 CET43785043479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:25.523447037 CET504344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.523730040 CET504344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:25.528683901 CET43785043479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.125366926 CET43785043379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.126117945 CET43785043279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.126190901 CET504334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.126271963 CET504334378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.126282930 CET504324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.126282930 CET504324378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.131125927 CET43785043379.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.131138086 CET43785043279.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.143853903 CET43785043479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.148077011 CET504344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.148077011 CET504344378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.153070927 CET43785043479.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.239264965 CET504354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.239322901 CET504364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.244431019 CET43785043579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.244527102 CET43785043679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.244637012 CET504354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.244894981 CET504354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.244895935 CET504364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.244910002 CET504364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.249809980 CET43785043579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.249819994 CET43785043679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.254650116 CET504374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.259555101 CET43785043779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.261841059 CET504374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.262092113 CET504374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.267201900 CET43785043779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.865326881 CET43785043579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.865396023 CET504354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.865436077 CET504354378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.865807056 CET504384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.866282940 CET43785043679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.866337061 CET504364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.866369009 CET504364378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.866569996 CET504394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.870242119 CET43785043579.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.870659113 CET43785043879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.870724916 CET504384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.871005058 CET504384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.871170044 CET43785043679.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.871339083 CET43785043979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.871391058 CET504394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.871588945 CET504394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.875808001 CET43785043879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.876421928 CET43785043979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.882925987 CET43785043779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.883008003 CET504374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.883049011 CET504374378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.883407116 CET504404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.888025999 CET43785043779.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.888192892 CET43785044079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:26.888273954 CET504404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.888420105 CET504404378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:26.893389940 CET43785044079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:27.499547958 CET43785043979.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:27.499645948 CET504394378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:27.510283947 CET43785043879.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:27.510565996 CET504384378192.168.2.979.124.58.130
                        Nov 4, 2024 16:35:27.512690067 CET43785044079.124.58.130192.168.2.9
                        Nov 4, 2024 16:35:27.512753963 CET504404378192.168.2.979.124.58.130

                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Click to jump to process

                        Target ID:0
                        Start time:10:33:21
                        Start date:04/11/2024
                        Path:C:\Users\user\Desktop\iFD9jPLjXC.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\Desktop\iFD9jPLjXC.exe"
                        Imagebase:0x400000
                        File size:7'680 bytes
                        MD5 hash:732BBA29E4283036D0FCE29331D71577
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000000.00000002.2607739857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000000.00000000.1367522575.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:10:33:33
                        Start date:04/11/2024
                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe" -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'"
                        Imagebase:0x7ff760310000
                        File size:452'608 bytes
                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:3
                        Start time:10:33:34
                        Start date:04/11/2024
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff70f010000
                        File size:862'208 bytes
                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:5
                        Start time:10:33:39
                        Start date:04/11/2024
                        Path:C:\Users\user\Desktop\iFD9jPLjXC.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\Desktop\iFD9jPLjXC.exe"
                        Imagebase:0x400000
                        File size:7'680 bytes
                        MD5 hash:732BBA29E4283036D0FCE29331D71577
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000005.00000000.1547329773.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000005.00000002.2607738021.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                        Reputation:low
                        Has exited:false

                        Target ID:6
                        Start time:10:33:42
                        Start date:04/11/2024
                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe" -windowstyle hidden -Command "& 'C:\Users\user\Desktop\iFD9jPLjXC.exe'"
                        Imagebase:0x7ff760310000
                        File size:452'608 bytes
                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:7
                        Start time:10:33:42
                        Start date:04/11/2024
                        Path:C:\Windows\System32\conhost.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Imagebase:0x7ff70f010000
                        File size:862'208 bytes
                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:8
                        Start time:10:33:42
                        Start date:04/11/2024
                        Path:C:\Users\user\Desktop\iFD9jPLjXC.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Users\user\Desktop\iFD9jPLjXC.exe"
                        Imagebase:0x400000
                        File size:7'680 bytes
                        MD5 hash:732BBA29E4283036D0FCE29331D71577
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000008.00000000.1578335832.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000008.00000002.2607686416.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                        Reputation:low
                        Has exited:false

                        Reset < >

                          Execution Graph

                          Execution Coverage:38.7%
                          Dynamic/Decrypted Code Coverage:0%
                          Signature Coverage:17.5%
                          Total number of Nodes:114
                          Total number of Limit Nodes:3
                          execution_graph 355 401000 358 401031 355->358 357 40101c CreateThread 366 401b79 357->366 359 401045 RegCreateKeyExA GetModuleFileNameA wsprintfA 358->359 360 4010bc RegOpenKeyExA RegDeleteValueA 358->360 364 401b5e 359->364 362 4010dd RegCloseKey 360->362 362->357 363 40109f RegSetValueExA 363->362 365 401b69 364->365 365->363 365->365 373 401b47 366->373 368 401b95 Sleep WSAStartup 368->368 371 401bb4 368->371 370 401bd6 Sleep 370->371 371->370 372 40146a 41 API calls 371->372 374 40146a 371->374 372->370 373->368 399 401b47 374->399 376 401486 VirtualAlloc CreateEventA GetUserNameExA 400 401c2e 376->400 378 4014d8 379 40160c 378->379 382 4014f0 GetVolumeInformationA 378->382 424 401c0f shutdown closesocket 379->424 381 401830 CloseHandle VirtualFree 386 401882 381->386 387 40187b ExitProcess 381->387 383 401523 382->383 416 4019ad 383->416 386->371 388 401558 select 388->379 392 401539 388->392 389 4017d1 recv 389->379 389->392 390 401663 recv 390->379 395 401687 390->395 391 4016d0 LocalAlloc 391->379 391->395 392->379 392->388 392->389 392->390 394 4019ad 4 API calls 392->394 393 4019ad 4 API calls 393->395 394->392 395->391 395->392 395->393 396 401753 socket 395->396 397 401746 socket 395->397 398 40175e setsockopt CreateThread 396->398 397->398 398->395 435 4010f3 398->435 399->376 425 401b47 400->425 402 401c47 socket 426 401ac0 402->426 404 401c63 setsockopt 405 401c9a 404->405 406 401ca6 405->406 429 401a34 405->429 407 401cbb inet_addr 406->407 410 401cc9 407->410 411 401d5c 407->411 412 401cdc htons ioctlsocket connect 410->412 411->378 427 401b0d 412->427 415 401d3d ioctlsocket 415->411 417 4019c3 WaitForSingleObject 416->417 419 4019cd 416->419 417->419 418 401a1c 420 401a22 SetEvent 418->420 421 401a2a 418->421 419->418 422 4019e4 select 419->422 420->421 421->392 422->418 423 4019fa send 422->423 423->418 423->419 424->381 425->402 426->404 428 401b1f select 427->428 428->411 428->415 430 401a50 429->430 431 401a5b getaddrinfo 430->431 432 401ab3 inet_ntoa 431->432 433 401a85 431->433 432->407 433->432 434 401a96 freeaddrinfo 433->434 434->432 436 40110f 435->436 437 40119f ioctlsocket 436->437 438 401211 437->438 439 4011cf 437->439 440 401a34 2 API calls 438->440 442 401241 438->442 441 401201 connect 439->441 440->442 444 401287 441->444 443 401274 442->443 446 401279 connect 442->446 448 4019ad 4 API calls 443->448 445 401299 select 444->445 445->443 447 4012b1 ioctlsocket WSAIoctl 445->447 446->444 447->443 451 401344 448->451 449 4013c0 458 401c0f shutdown closesocket 449->458 451->449 453 40138b select 451->453 456 4013a4 recv 451->456 457 4019ad 4 API calls 451->457 452 401423 454 4019ad 4 API calls 452->454 453->451 455 40144c LocalFree 454->455 456->449 456->451 457->451 458->452 459 4013c2 467 401374 459->467 460 4013c0 469 401c0f shutdown closesocket 460->469 462 40138b select 462->467 463 401423 465 4019ad 4 API calls 463->465 464 4013a4 recv 464->460 464->467 466 40144c LocalFree 465->466 467->460 467->462 467->464 468 4019ad 4 API calls 467->468 468->467 469->463 470 40161b 482 401539 470->482 471 401558 select 474 40160c 471->474 471->482 472 4017d1 recv 472->474 472->482 473 401663 recv 473->474 473->482 486 401c0f shutdown closesocket 474->486 476 401830 CloseHandle VirtualFree 479 401882 476->479 480 40187b ExitProcess 476->480 477 4016d0 LocalAlloc 477->474 477->482 481 4019ad WaitForSingleObject select send SetEvent 481->482 482->471 482->472 482->473 482->474 482->477 482->481 483 401753 socket 482->483 484 401746 socket 482->484 485 40175e setsockopt CreateThread 483->485 484->485 485->482 487 4010f3 17 API calls 485->487 486->476

                          Callgraph

                          • Executed
                          • Not Executed
                          • Opacity -> Relevance
                          • Disassembly available
                          callgraph 0 Function_00401000 13 Function_00401031 0->13 17 Function_00401B79 0->17 1 Function_00401AC0 2 Function_004013C2 2->1 7 Function_004019AD 2->7 8 Function_00401B0D 2->8 11 Function_00401C0F 2->11 12 Function_0040188F 2->12 3 Function_00401BE2 4 Function_00401D84 5 Function_00401B47 6 Function_0040146A 6->1 6->5 6->7 6->8 9 Function_00401C2E 6->9 6->11 6->12 14 Function_004010F3 6->14 7->8 9->1 9->4 9->5 9->8 10 Function_00401BEE 9->10 15 Function_00401A34 9->15 16 Function_00401AD8 9->16 12->5 19 Function_00401B5E 13->19 14->1 14->5 14->7 14->8 14->11 14->12 14->15 15->5 17->5 17->6 18 Function_0040161B 18->1 18->7 18->8 18->11 18->12 18->14

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 0 40146a-4014da call 401b47 VirtualAlloc CreateEventA GetUserNameExA call 401c2e 5 4014e0-401534 call 401ac0 GetVolumeInformationA call 40188f call 4019ad 0->5 6 401825-401836 call 401c0f 0->6 19 401539-40153d 5->19 11 40183b-401845 6->11 11->11 13 401847-401856 11->13 13->13 15 401858-401879 CloseHandle VirtualFree 13->15 17 401882-40188c 15->17 18 40187b-40187d ExitProcess 15->18 20 401543-40156e call 401b0d select 19->20 21 4015e7-4015ee 19->21 20->6 32 401574-401576 20->32 23 4015f0-4015f4 21->23 24 4015fa-4015ff 21->24 23->24 26 4017d1-4017f0 recv 23->26 27 401601-401604 24->27 28 401663-401681 recv 24->28 26->6 31 4017f2-40180d 26->31 29 401620-401623 27->29 30 401606-40160a 27->30 28->6 33 401687-40169c 28->33 37 401631-401635 29->37 38 401625-401629 29->38 30->29 34 40160c-401616 30->34 35 401820 31->35 36 40180f-40181b call 40188f 31->36 32->21 39 401578-40157c 32->39 40 4016a2-4016bf call 40188f 33->40 41 4017c8-4017cf 33->41 34->6 35->19 36->35 37->41 45 40163b-40163f 37->45 38->37 43 40162b-40162c 38->43 39->6 44 401582-401586 39->44 53 4016c1-4016c2 40->53 54 4016c7-4016ca 40->54 41->35 43->41 44->6 47 40158c-4015a3 44->47 45->41 48 401645-401651 45->48 47->6 50 4015a9-4015e2 call 40188f call 4019ad 47->50 51 401653 48->51 52 40165e 48->52 50->19 51->52 52->41 55 4017c1 53->55 56 4016d0-4016de LocalAlloc 54->56 57 4017aa-4017bc call 4019ad 54->57 55->41 56->6 59 4016e4-401744 call 401ac0 * 3 56->59 57->55 70 401753-401759 socket 59->70 71 401746-401751 socket 59->71 72 40175e-4017a8 setsockopt CreateThread 70->72 71->72 72->55
                          APIs
                          • VirtualAlloc.KERNEL32(00000000,00010000,00003000,00000004,?,?,?,?,?,?,00401BC3,0040300F,0040306B,00000202,?,000003E8), ref: 00401494
                          • CreateEventA.KERNEL32(00000000,00000000,00000001,00000000,00000000,00010000,00003000,00000004,?,?,?,?,?,?,00401BC3,0040300F), ref: 004014A4
                          • GetUserNameExA.SECUR32(00000002,?,?,00000000,00000000,00000001,00000000,00000000,00010000,00003000,00000004,?,?), ref: 004014BF
                            • Part of subcall function 00401C2E: socket.WSOCK32(00000002,00000001,00000006,?,?,?,?), ref: 00401C4D
                            • Part of subcall function 00401C2E: setsockopt.WSOCK32(?,00000006,00000001,?,00000004,?,?,00000004,00000002,00000001,00000006,?,?,?,?), ref: 00401C77
                            • Part of subcall function 00401C2E: inet_addr.WSOCK32(00000000,00000000,?,00000002,?,00403000,00403075,?,?,00000006,00000001,?,00000004,?,?,00000004), ref: 00401CBC
                            • Part of subcall function 00401C2E: htons.WSOCK32(?,00000000,00000000,?,00000002,?,00403000,00403075,?,?,00000006,00000001,?,00000004,?,?), ref: 00401CDD
                            • Part of subcall function 00401C2E: ioctlsocket.WSOCK32(?,8004667E,?,?,00000000,00000000,?,00000002,?,00403000,00403075,?,?,00000006,00000001,?), ref: 00401CFF
                            • Part of subcall function 00401C2E: connect.WSOCK32(?,?,00000010,?,8004667E,?,?,00000000,00000000,?,00000002,?,00403000,00403075,?,?), ref: 00401D0D
                            • Part of subcall function 00401C2E: select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010,?,8004667E,?), ref: 00401D33
                            • Part of subcall function 00401C2E: ioctlsocket.WSOCK32(?,8004667E,?,00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010), ref: 00401D50
                          • GetVolumeInformationA.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00403075,?,00000032,?,?), ref: 0040150C
                            • Part of subcall function 004019AD: WaitForSingleObject.KERNEL32(?,000000FF,?,?), ref: 004019C8
                            • Part of subcall function 004019AD: SetEvent.KERNEL32(?,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?), ref: 00401A25
                          • select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,0000003C,00000000), ref: 00401566
                            • Part of subcall function 004019AD: select.WSOCK32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?), ref: 004019F0
                            • Part of subcall function 004019AD: send.WSOCK32(?,?,?,00000000,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?), ref: 00401A03
                          • CloseHandle.KERNEL32(?,?,?,?,?,0000000A,00000002,?,?,00000000,00000000,00000001,00000000,00000000,00010000,00003000), ref: 0040185E
                          • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,0000000A,00000002,?,?,00000000,00000000,00000001,00000000), ref: 0040186D
                          • ExitProcess.KERNEL32(00000000), ref: 0040187D
                          Memory Dump Source
                          • Source File: 00000000.00000002.2607739857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2607703079.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607777411.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607832092.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607870116.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_iFD9jPLjXC.jbxd
                          Yara matches
                          Similarity
                          • API ID: select$EventVirtualioctlsocket$AllocCloseCreateExitFreeHandleInformationNameObjectProcessSingleUserVolumeWaitconnecthtonsinet_addrsendsetsockoptsocket
                          • String ID:
                          • API String ID: 1318156763-0
                          • Opcode ID: 6d508a0f77d53cff8d3e45683c36eb44aa79ec33d4e798442360411c9835d309
                          • Instruction ID: bbffc66e5c7ffa652bc1eb9c33fb21750f01b9076fe66eeaa3a4aca29229b1d3
                          • Opcode Fuzzy Hash: 6d508a0f77d53cff8d3e45683c36eb44aa79ec33d4e798442360411c9835d309
                          • Instruction Fuzzy Hash: 68B1B871A40309BAEB219F50CC02FEEB7B9BB04704F10417BF6097A1E1D7B96A94CB59

                          Control-flow Graph

                          APIs
                          • RegCreateKeyExA.ADVAPI32(?,?,00000000,00000000,00000000,000F003F,00000000,?,?,?,?,?,?,?,?,0040101C), ref: 00401060
                          • GetModuleFileNameA.KERNEL32(00000000,?,00000100,?,?,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 00401073
                          • wsprintfA.USER32 ref: 0040108B
                          • RegSetValueExA.ADVAPI32(?,?,00000000,?,?,?,?), ref: 004010B5
                          • RegOpenKeyExA.ADVAPI32(?,?,00000000,000F003F,?,?,?,?,?,?,?,0040101C,80000001,Software\\Microsoft\\Windows\\CurrentVersion\\Run,socks5,00000001), ref: 004010CD
                          • RegDeleteValueA.ADVAPI32(?,?,?,?,00000000,000F003F,?,?,?,?,?,?,?,0040101C,80000001,Software\\Microsoft\\Windows\\CurrentVersion\\Run), ref: 004010D8
                          • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,000F003F,?,?,?,?,?,?,?,0040101C,80000001), ref: 004010E0
                          Strings
                          • powershell.exe -windowstyle hidden -Command "& '%s'", xrefs: 0040107F
                          Memory Dump Source
                          • Source File: 00000000.00000002.2607739857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2607703079.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607777411.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607832092.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607870116.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_iFD9jPLjXC.jbxd
                          Yara matches
                          Similarity
                          • API ID: Value$CloseCreateDeleteFileModuleNameOpenwsprintf
                          • String ID: powershell.exe -windowstyle hidden -Command "& '%s'"
                          • API String ID: 1744295022-1821757466
                          • Opcode ID: fdbce37f371b4441aa8a3e650baf4e02924b1e1aaf9ec20a2d128210f2519b20
                          • Instruction ID: da474709eb26fb5714bd3c76322e74f8595bc295cb584bc0b34793c5a59033c4
                          • Opcode Fuzzy Hash: fdbce37f371b4441aa8a3e650baf4e02924b1e1aaf9ec20a2d128210f2519b20
                          • Instruction Fuzzy Hash: EC110A76640208BAEB11EF81CD42FEE776CEB44704F10406AFA04B60E1DBB5AB549B68

                          Control-flow Graph

                          APIs
                          • socket.WSOCK32(00000002,00000001,00000006,?,?,?,?), ref: 00401C4D
                          • setsockopt.WSOCK32(?,00000006,00000001,?,00000004,?,?,00000004,00000002,00000001,00000006,?,?,?,?), ref: 00401C77
                          • inet_ntoa.WSOCK32(00000000,?,00000002,?,00403000,00403075,?,?,00000006,00000001,?,00000004,?,?,00000004,00000002), ref: 00401CB6
                          • inet_addr.WSOCK32(00000000,00000000,?,00000002,?,00403000,00403075,?,?,00000006,00000001,?,00000004,?,?,00000004), ref: 00401CBC
                          • htons.WSOCK32(?,00000000,00000000,?,00000002,?,00403000,00403075,?,?,00000006,00000001,?,00000004,?,?), ref: 00401CDD
                          • ioctlsocket.WSOCK32(?,8004667E,?,?,00000000,00000000,?,00000002,?,00403000,00403075,?,?,00000006,00000001,?), ref: 00401CFF
                          • connect.WSOCK32(?,?,00000010,?,8004667E,?,?,00000000,00000000,?,00000002,?,00403000,00403075,?,?), ref: 00401D0D
                          • select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010,?,8004667E,?), ref: 00401D33
                          • ioctlsocket.WSOCK32(?,8004667E,?,00000000,00000000,?,00000000,?,?,00000000,?,?,00000000,?,?,00000010), ref: 00401D50
                          Memory Dump Source
                          • Source File: 00000000.00000002.2607739857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2607703079.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607777411.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607832092.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607870116.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_iFD9jPLjXC.jbxd
                          Yara matches
                          Similarity
                          • API ID: ioctlsocket$connecthtonsinet_addrinet_ntoaselectsetsockoptsocket
                          • String ID:
                          • API String ID: 983927830-0
                          • Opcode ID: 44d9bddc88b868e19a6587a4e4f9218af8d47d8d0636409a41e9c91609fb06c7
                          • Instruction ID: 3da05dab749adc0824459bad4dae381b054e1d7957fa21fd4983f135862404fa
                          • Opcode Fuzzy Hash: 44d9bddc88b868e19a6587a4e4f9218af8d47d8d0636409a41e9c91609fb06c7
                          • Instruction Fuzzy Hash: EA310171950209BADF10EFA5CD46FEE7B7DEB04708F10403AF611B60E1E7B99A049B69

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 103 4019ad-4019c1 104 4019c3-4019c8 WaitForSingleObject 103->104 105 4019cd-4019d0 103->105 104->105 106 401a16-401a1a 105->106 107 4019d2-4019f8 call 401b0d select 106->107 108 401a1c-401a20 106->108 107->108 113 4019fa-401a0a send 107->113 110 401a22-401a25 SetEvent 108->110 111 401a2a-401a31 108->111 110->111 113->108 114 401a0c-401a14 113->114 114->106 114->108
                          APIs
                          • WaitForSingleObject.KERNEL32(?,000000FF,?,?), ref: 004019C8
                          • select.WSOCK32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?), ref: 004019F0
                          • send.WSOCK32(?,?,?,00000000,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?), ref: 00401A03
                          • SetEvent.KERNEL32(?,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?), ref: 00401A25
                          Memory Dump Source
                          • Source File: 00000000.00000002.2607739857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2607703079.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607777411.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607832092.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607870116.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_iFD9jPLjXC.jbxd
                          Yara matches
                          Similarity
                          • API ID: EventObjectSingleWaitselectsend
                          • String ID:
                          • API String ID: 3746265427-0
                          • Opcode ID: 58ab6f447b6ed9ca5310716a95241dca7274d8ab234d3ea4d936545e78857079
                          • Instruction ID: f520780259ba0a303ee1fe91c66d2faddea0671fb2dfeafc5fc36e4d417c99ce
                          • Opcode Fuzzy Hash: 58ab6f447b6ed9ca5310716a95241dca7274d8ab234d3ea4d936545e78857079
                          • Instruction Fuzzy Hash: C0115E31640209ABDF209E55DC06FDF3668AB40365F100137B910B51E1D7B8AD50DBA9

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 115 401000-401030 call 401031 CreateThread
                          APIs
                            • Part of subcall function 00401031: RegCreateKeyExA.ADVAPI32(?,?,00000000,00000000,00000000,000F003F,00000000,?,?,?,?,?,?,?,?,0040101C), ref: 00401060
                            • Part of subcall function 00401031: GetModuleFileNameA.KERNEL32(00000000,?,00000100,?,?,00000000,00000000,00000000,000F003F,00000000,?,?), ref: 00401073
                            • Part of subcall function 00401031: wsprintfA.USER32 ref: 0040108B
                            • Part of subcall function 00401031: RegSetValueExA.ADVAPI32(?,?,00000000,?,?,?,?), ref: 004010B5
                            • Part of subcall function 00401031: RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,000F003F,?,?,?,?,?,?,?,0040101C,80000001), ref: 004010E0
                          • CreateThread.KERNEL32(00000000,00000000,00401B79,00000000,00000000,00000000), ref: 0040102B
                          Strings
                          • Software\\Microsoft\\Windows\\CurrentVersion\\Run, xrefs: 0040100D
                          • socks5, xrefs: 00401008
                          Memory Dump Source
                          • Source File: 00000000.00000002.2607739857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2607703079.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607777411.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607832092.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607870116.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_iFD9jPLjXC.jbxd
                          Yara matches
                          Similarity
                          • API ID: Create$CloseFileModuleNameThreadValuewsprintf
                          • String ID: Software\\Microsoft\\Windows\\CurrentVersion\\Run$socks5
                          • API String ID: 277307019-2545829411
                          • Opcode ID: cf697da2617ab0347418e0f29c076db7c08a4dcd0572fcaa18f92ca93c849f9f
                          • Instruction ID: 1483a93459bf94501396be5ed0da8a1cb6e4d76a7219c0368f29bbba111e4fa3
                          • Opcode Fuzzy Hash: cf697da2617ab0347418e0f29c076db7c08a4dcd0572fcaa18f92ca93c849f9f
                          • Instruction Fuzzy Hash: 69D048343D530034F83429624C83F8824090B00F4AFB0006A37043C4EA85FE3180005E

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 118 401b79-401b90 call 401b47 120 401b95-401bb2 Sleep WSAStartup 118->120 120->120 121 401bb4-401bc5 call 40146a 120->121 124 401bd6-401be0 Sleep 121->124 125 401bc7-401bd1 call 40146a 121->125 124->121 125->124
                          APIs
                          • Sleep.KERNEL32(000003E8,?,?), ref: 00401B9A
                          • WSAStartup.WSOCK32(00000202,?,000003E8,?,?), ref: 00401BAB
                          • Sleep.KERNEL32(0002BF20,0040300F,0040306B,00000202,?,000003E8,?,?), ref: 00401BDB
                          Memory Dump Source
                          • Source File: 00000000.00000002.2607739857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2607703079.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607777411.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607832092.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607870116.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_iFD9jPLjXC.jbxd
                          Yara matches
                          Similarity
                          • API ID: Sleep$Startup
                          • String ID:
                          • API String ID: 3152138391-0
                          • Opcode ID: 084a2d97175f52e3c16b9ccebaa0c4652f674e1541dc7530800f6325029e8f40
                          • Instruction ID: 5180cccb262e5aaded7f6767353c698c11b0ebe877813b9923098971f205a182
                          • Opcode Fuzzy Hash: 084a2d97175f52e3c16b9ccebaa0c4652f674e1541dc7530800f6325029e8f40
                          • Instruction Fuzzy Hash: 5DE0395164134876D5206AB78C4BEAF7A6C5A40B49F10013F7919B10FAFBBCAB04456E

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 127 401c0f-401c2b shutdown closesocket
                          APIs
                          • shutdown.WSOCK32(?,00000002,?,?,?,?,00401830,?,?,?,?,0000000A,00000002,?,?,00000000), ref: 00401C1A
                          • closesocket.WSOCK32(?,?,00000002,?,?,?,?,00401830,?,?,?,?,0000000A,00000002,?,?), ref: 00401C22
                          Memory Dump Source
                          • Source File: 00000000.00000002.2607739857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2607703079.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607777411.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607832092.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607870116.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_iFD9jPLjXC.jbxd
                          Yara matches
                          Similarity
                          • API ID: closesocketshutdown
                          • String ID:
                          • API String ID: 572888783-0
                          • Opcode ID: 6e4acbc54aa0ad7d579ce4890f7b1c7f6b62aa958536362b714b561787b487b0
                          • Instruction ID: fbecee67bb8fba84921c4314e932484626e28807aee03a801a345db67e388b3c
                          • Opcode Fuzzy Hash: 6e4acbc54aa0ad7d579ce4890f7b1c7f6b62aa958536362b714b561787b487b0
                          • Instruction Fuzzy Hash: 1BC0802220010876D6113A57DC07D8F7F1CDBD17ECF00C037FA08640B145758C5181F4

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 128 40161b 129 4017c8-4017cf 128->129 130 401820 129->130 131 401539-40153d 130->131 132 401543-40156e call 401b0d select 131->132 133 4015e7-4015ee 131->133 144 401825-401836 call 401c0f 132->144 145 401574-401576 132->145 135 4015f0-4015f4 133->135 136 4015fa-4015ff 133->136 135->136 138 4017d1-4017f0 recv 135->138 139 401601-401604 136->139 140 401663-401681 recv 136->140 143 4017f2-40180d 138->143 138->144 141 401620-401623 139->141 142 401606-40160a 139->142 140->144 146 401687-40169c 140->146 149 401631-401635 141->149 150 401625-401629 141->150 142->141 147 40160c-401616 142->147 143->130 148 40180f-40181b call 40188f 143->148 162 40183b-401845 144->162 145->133 151 401578-40157c 145->151 146->129 153 4016a2-4016bf call 40188f 146->153 147->144 148->130 149->129 157 40163b-40163f 149->157 150->149 155 40162b-40162c 150->155 151->144 156 401582-401586 151->156 168 4016c1-4016c2 153->168 169 4016c7-4016ca 153->169 155->129 156->144 160 40158c-4015a3 156->160 157->129 161 401645-401651 157->161 160->144 164 4015a9-4015e2 call 40188f call 4019ad 160->164 165 401653 161->165 166 40165e 161->166 162->162 167 401847-401856 162->167 164->131 165->166 166->129 167->167 174 401858-401879 CloseHandle VirtualFree 167->174 170 4017c1 168->170 171 4016d0-4016de LocalAlloc 169->171 172 4017aa-4017bc call 4019ad 169->172 170->129 171->144 175 4016e4-401744 call 401ac0 * 3 171->175 172->170 177 401882-40188c 174->177 178 40187b-40187d ExitProcess 174->178 188 401753-401759 socket 175->188 189 401746-401751 socket 175->189 190 40175e-4017a8 setsockopt CreateThread 188->190 189->190 190->170
                          APIs
                          • select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,0000003C,00000000), ref: 00401566
                            • Part of subcall function 004019AD: WaitForSingleObject.KERNEL32(?,000000FF,?,?), ref: 004019C8
                            • Part of subcall function 004019AD: SetEvent.KERNEL32(?,00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,?,?), ref: 00401A25
                          • CloseHandle.KERNEL32(?,?,?,?,?,0000000A,00000002,?,?,00000000,00000000,00000001,00000000,00000000,00010000,00003000), ref: 0040185E
                          • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,?,0000000A,00000002,?,?,00000000,00000000,00000001,00000000), ref: 0040186D
                          • ExitProcess.KERNEL32(00000000), ref: 0040187D
                          Memory Dump Source
                          • Source File: 00000000.00000002.2607739857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2607703079.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607777411.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607832092.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607870116.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_iFD9jPLjXC.jbxd
                          Yara matches
                          Similarity
                          • API ID: CloseEventExitFreeHandleObjectProcessSingleVirtualWaitselect
                          • String ID:
                          • API String ID: 1456646865-0
                          • Opcode ID: 72724868b13c99a76407fa31ff93421f84496aa833f1b7e878eb452a4975f704
                          • Instruction ID: 2438ceddd74ffa4cdfe5bc4a6a951b7035832373fe88b063ec0b7ccf5b4d187d
                          • Opcode Fuzzy Hash: 72724868b13c99a76407fa31ff93421f84496aa833f1b7e878eb452a4975f704
                          • Instruction Fuzzy Hash: A311DB71984218EEEF269A90CC45BED76BDAB44708F5040B7E209B90E0C7B95F94CF5A

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 191 4010f3-4011cd call 401b47 call 401ac0 * 8 ioctlsocket 210 401211-40121b 191->210 211 4011cf-40120f call 401ac0 * 2 connect 191->211 212 40121d-401243 call 401ac0 call 401a34 210->212 213 40124e-401252 210->213 230 401287-4012af call 401b0d select 211->230 221 401304-40136b call 40188f * 2 call 4019ad call 40188f * 2 212->221 231 401249-40124c 212->231 216 401274 213->216 217 401254-401272 call 401ac0 * 2 213->217 216->221 236 401279-401282 connect 217->236 245 401371 221->245 246 401414-401467 call 401c0f call 40188f call 4019ad LocalFree 221->246 230->221 238 4012b1-401300 ioctlsocket WSAIoctl 230->238 231->236 236->230 238->221 248 401374 245->248 250 40140a-40140e 248->250 250->246 251 401379-4013a0 call 401b0d select 250->251 251->248 257 4013a2 251->257 257->246 259 4013a4-4013b9 recv 257->259 260 4013c0 259->260 261 4013bb-4013be 259->261 260->246 261->260 262 4013c4-401402 call 401ac0 call 40188f * 2 261->262 262->250 269 401405 call 4019ad 262->269 269->250
                          APIs
                          • ioctlsocket.WSOCK32(?,8004667E,00000001,?,?,00000001,?,?,00000004,?,?,00000004,?,?,00000004,?), ref: 004011C4
                          • connect.WSOCK32(?,00000017,0000001C,?,?,00000010,?,?,00000002,?,8004667E,00000001,?,?,00000001,?), ref: 0040120A
                          • connect.WSOCK32(?,00000002,00000010,?,?,00000002,?,?,00000004,?,8004667E,00000001,?,?,00000001,?), ref: 00401282
                          • select.WSOCK32(00000000,00000000,?,00000000,?,?,00000000,?,00000001,00000000,?,00000002,00000010,?,?,00000002), ref: 004012A7
                          • ioctlsocket.WSOCK32(?,8004667E,00000000,00000000,00000000,?,00000000,?,?,00000000,?,00000001,00000000,?,00000002,00000010), ref: 004012C4
                          • WSAIoctl.WS2_32(?,98000004,00000001,0000000C,00000000,00000000,?,00000000,00000000), ref: 004012FB
                          • select.WSOCK32(00000000,?,00000000,00000000,?,?,00000000,?,00000001,00000000,00403075,00000032,00000005,0000000A,00403075,00000032), ref: 00401399
                          • recv.WSOCK32(?,?,0000FFFA,00000000,00000000,?,00000000,00000000,?,?,00000000,?,00000001,00000000,00403075,00000032), ref: 004013B2
                          • LocalFree.KERNEL32(?,?,?,00000003,?,00403075,00000032,?,00000003,?,00403075,00000032,00000005,0000000A,00403075,00000032), ref: 00401459
                          Strings
                          Memory Dump Source
                          • Source File: 00000000.00000002.2607739857.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                          • Associated: 00000000.00000002.2607703079.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607777411.0000000000402000.00000002.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607832092.0000000000403000.00000004.00000001.01000000.00000003.sdmpDownload File
                          • Associated: 00000000.00000002.2607870116.0000000000404000.00000002.00000001.01000000.00000003.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_0_2_400000_iFD9jPLjXC.jbxd
                          Yara matches
                          Similarity
                          • API ID: connectioctlsocketselect$FreeIoctlLocalrecv
                          • String ID: `
                          • API String ID: 3066282071-1850852036
                          • Opcode ID: 6ca844d213eeb6f2275984a97160e92bd2559d353b0a479cc22394595804d0f5
                          • Instruction ID: 64fe681de91eec89505d86f2c9f86f3b62d708f57b3aa067c7741132328bad3a
                          • Opcode Fuzzy Hash: 6ca844d213eeb6f2275984a97160e92bd2559d353b0a479cc22394595804d0f5
                          • Instruction Fuzzy Hash: 1EB10C72940248BAEB11EAE1CC42FEEB7BCAB04704F54452AB711F60E1D779A644CB69